Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/

Overview

General Information

Sample URL:https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/
Analysis ID:1542559
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2092,i,299084196662118440,4847638521169811279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: document.addeventlistener("domcontentloaded", function () { // get url var currenturl = window.location.href; // get ip address fetch("https://api.ipify.org?format=json") .then((response) => response.json()) .then((data) => { var ipaddress = data.ip; let date = new date(); let year = date.getfullyear(); let month = date.getmonth() + 1; let day = date.getdate(); let formtteddate = [year, month, day].join("/"); console.log(formtteddate); var hours = ("0" + date.gethours()).slice(-2); var minutes = ("0" + date.getminutes()).slice(-2); var seconds = ("0" + date.getseconds()).slice(-2); // concatenate the time parts in the desired format var newcurrenttime = hours + ":" + minutes + ":" + seconds; console.log(newcurrenttime); // let currenturl = 'http://trme.acpjoomladev.acp.local/magazines/orme_2023_11_16/mobile/?page=11';...
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19HTTP Parser: document.addeventlistener("domcontentloaded", function () { // get url var currenturl = window.location.href; // get ip address fetch("https://api.ipify.org?format=json") .then((response) => response.json()) .then((data) => { var ipaddress = data.ip; let date = new date(); let year = date.getfullyear(); let month = date.getmonth() + 1; let day = date.getdate(); let formtteddate = [year, month, day].join("/"); console.log(formtteddate); var hours = ("0" + date.gethours()).slice(-2); var minutes = ("0" + date.getminutes()).slice(-2); var seconds = ("0" + date.getseconds()).slice(-2); // concatenate the time parts in the desired format var newcurrenttime = hours + ":" + minutes + ":" + seconds; console.log(newcurrenttime); // let currenturl = 'http://trme.acpjoomladev.acp.local/magazines/orme_2023_11_16/mobile/?page=11';...
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: document.addeventlistener("domcontentloaded", function () { // get url var currenturl = window.location.href; // get ip address fetch("https://api.ipify.org?format=json") .then((response) => response.json()) .then((data) => { var ipaddress = data.ip; let date = new date(); let year = date.getfullyear(); let month = date.getmonth() + 1; let day = date.getdate(); let formtteddate = [year, month, day].join("/"); console.log(formtteddate); var hours = ("0" + date.gethours()).slice(-2); var minutes = ("0" + date.getminutes()).slice(-2); var seconds = ("0" + date.getseconds()).slice(-2); // concatenate the time parts in the desired format var newcurrenttime = hours + ":" + minutes + ":" + seconds; console.log(newcurrenttime); // let currenturl = 'http://trme.acpjoomladev.acp.local/magazines/orme_2023_11_16/mobile/?page=11';...
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49891 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /link.php?M=532162&N=675&L=518&F=H/ HTTP/1.1Host: mail.oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/?page=19 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6fTD3Z4yTk+RCTZNbQT0s2Qhiv3jSNvgCOn/yqIpymUN5AeD7sRXhkLtIItSsNOWOPcTd8RsMYChOXTELRLvLLcQ9Pz5DTmSUrA7RKeJr5Oq7USOilBzxmvEzebC; AWSALBCORS=6fTD3Z4yTk+RCTZNbQT0s2Qhiv3jSNvgCOn/yqIpymUN5AeD7sRXhkLtIItSsNOWOPcTd8RsMYChOXTELRLvLLcQ9Pz5DTmSUrA7RKeJr5Oq7USOilBzxmvEzebC
Source: global trafficHTTP traffic detected: GET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://oilreviewmiddleeast.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/19.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/18.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31//?page=19 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fw3Q6qPnJ+RxOINfZaRb76ofPf778WkSXh8kx72KsNRgpC7jF/pn5M5nUlAsSe1jcn3oCTbS9vCKQlqBk0DSEEAIomhCK4Zu0iGfdO5GK8dyG3mV/xrNjh/OicTc; AWSALBCORS=fw3Q6qPnJ+RxOINfZaRb76ofPf778WkSXh8kx72KsNRgpC7jF/pn5M5nUlAsSe1jcn3oCTbS9vCKQlqBk0DSEEAIomhCK4Zu0iGfdO5GK8dyG3mV/xrNjh/OicTc; _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/Times-Italic_7m.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/18.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/19.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/Glasgow-DemiBold_cp.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/Glasgow-Medium_cm.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/FuturaBT-Heavy_6m.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/Minion-Regular_5w.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/Avenir-Light_6-.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/Futura-Light_6y.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/fonts/Glasgow-Xlight_79.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/19/19.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/spread/18/18.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/ HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=ocqxcKrd/Ju5qKJAxazPlok8NlHB4ls6NSfanm5DGtmwGu2iCtBuzD5PPfiAcYr4zr864CJ9jkFfMEcNiQNVluwCw5WLm435kxewQomFDSP3P0JLteVxB6hDlmmT; AWSALBCORS=ocqxcKrd/Ju5qKJAxazPlok8NlHB4ls6NSfanm5DGtmwGu2iCtBuzD5PPfiAcYr4zr864CJ9jkFfMEcNiQNVluwCw5WLm435kxewQomFDSP3P0JLteVxB6hDlmmT
Source: global trafficHTTP traffic detected: GET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/save_data.php HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F; AWSALBCORS=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop?page=19 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F; AWSALBCORS=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/?page=19 HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=wZ6grmVvm2TVBypsDIVx8T0P8icpPlBtf8jx02+/lczP+IPPiyE+3lAgEO0FXULw4kRaOVjFjfCXymzrmkM/TDBpD12rYGKv5lsrHnrxmecfam8xrn8GLVf3Feff; AWSALBCORS=wZ6grmVvm2TVBypsDIVx8T0P8icpPlBtf8jx02+/lczP+IPPiyE+3lAgEO0FXULw4kRaOVjFjfCXymzrmkM/TDBpD12rYGKv5lsrHnrxmecfam8xrn8GLVf3Feff
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=7zgs9z0bYRzz1DG11d/JpFRRhBDNbxTeQ0WCL83d4A5ytThW0K26RxKL60UJNCurIqAJEAFGfNGvuRNVfiM9zMcIvN6qYxcZ6ZQ709FYNfO4ZXuEE+F0nR1U0kJO; AWSALBCORS=7zgs9z0bYRzz1DG11d/JpFRRhBDNbxTeQ0WCL83d4A5ytThW0K26RxKL60UJNCurIqAJEAFGfNGvuRNVfiM9zMcIvN6qYxcZ6ZQ709FYNfO4ZXuEE+F0nR1U0kJO
Source: global trafficHTTP traffic detected: GET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1Host: cdn-eu.pagesense.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://oilreviewmiddleeast.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/19.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/19/19.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; AWSALBCORS=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/19.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; AWSALBCORS=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18/18.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/19/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/19/19.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=r4STpF6/OEMMAz8NM9MH4OZoEx3Xv+KmLe4KzJ/eXWiJ9ZqCXQtCAomjOZYa1YNCkxsE0daDfMS+bZGv0J7nD3ehdCgy2l9FPea+OC3SHTfGbQHngoUrbezj7/Re; AWSALBCORS=r4STpF6/OEMMAz8NM9MH4OZoEx3Xv+KmLe4KzJ/eXWiJ9ZqCXQtCAomjOZYa1YNCkxsE0daDfMS+bZGv0J7nD3ehdCgy2l9FPea+OC3SHTfGbQHngoUrbezj7/Re
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/18.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/18.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_ic.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; AWSALBCORS=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_i7.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/19/annots/689.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/save_data.php HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/20.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18/annots/682.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/19/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_ia.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_i9.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/19/annots/689.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_i8.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=enFCz7AUQgQPaeG+XyAFXL7M8yBqeAmtHlZQGUgtFgMqmJbbV/1iLR/ItPdD7BuxbMgzJOp2LmvG6LSiDeTqbjx3AsjIByNHVsBflnjQBYwbAmk0da3B96d53sK9; AWSALBCORS=enFCz7AUQgQPaeG+XyAFXL7M8yBqeAmtHlZQGUgtFgMqmJbbV/1iLR/ItPdD7BuxbMgzJOp2LmvG6LSiDeTqbjx3AsjIByNHVsBflnjQBYwbAmk0da3B96d53sK9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/20/20.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; AWSALBCORS=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17/17.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; AWSALBCORS=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_ib.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_id.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; AWSALBCORS=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Tahoma_jm.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_jg.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/20.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; AWSALBCORS=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/18/annots/682.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; AWSALBCORS=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; AWSALBCORS=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/20/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20/20.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=gVNjbDRsR4Era3drZX4MqEPSwCDlBcbbSMj5gkV9lCML/WdQjXswPqGwSYgXECjEZERKgG+h+cPaF/T23+yhvfCMLSH86ZB+ShFnFT+UhzZB6abYZgi7EKLCPjBR; AWSALBCORS=gVNjbDRsR4Era3drZX4MqEPSwCDlBcbbSMj5gkV9lCML/WdQjXswPqGwSYgXECjEZERKgG+h+cPaF/T23+yhvfCMLSH86ZB+ShFnFT+UhzZB6abYZgi7EKLCPjBR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/17.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; AWSALBCORS=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/17.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; AWSALBCORS=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Black_jh.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Heavy_ji.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Medium_jj.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; AWSALBCORS=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/20/annots/695.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/20/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17/annots/646.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21/21.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16/16.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT; AWSALBCORS=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/21.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw; AWSALBCORS=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/21.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw; AWSALBCORS=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/20/annots/695.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Times-Italic_ie.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=gCW8YrNz2o8IOedhXMN3OZuDHncs2EbdEoJN8q3F8QWy1qwBRz6u2maFs3DR4Y5hiofKLzqWsAXd0ExOI8xVIaAiqXOHUowNkL6pw5F1JX5q1Exsh1jmznHZIFQ/; AWSALBCORS=gCW8YrNz2o8IOedhXMN3OZuDHncs2EbdEoJN8q3F8QWy1qwBRz6u2maFs3DR4Y5hiofKLzqWsAXd0ExOI8xVIaAiqXOHUowNkL6pw5F1JX5q1Exsh1jmznHZIFQ/
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/17/annots/646.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_kq.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT; AWSALBCORS=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21/annots/742.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx; AWSALBCORS=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx; AWSALBCORS=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/16.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=C1nkqQV/cbzJSEZkC1H6BoXthRfDcHQ20Wd+ItSZIYzfmTj2McKumQHAiTB6NHJhTunzzYt7zoM0efnT3n23NGsDtEB7OKUiUmpB+sisey3quIi4SsdwB07NBEyv; AWSALBCORS=C1nkqQV/cbzJSEZkC1H6BoXthRfDcHQ20Wd+ItSZIYzfmTj2McKumQHAiTB6NHJhTunzzYt7zoM0efnT3n23NGsDtEB7OKUiUmpB+sisey3quIi4SsdwB07NBEyv
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/16.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=C1nkqQV/cbzJSEZkC1H6BoXthRfDcHQ20Wd+ItSZIYzfmTj2McKumQHAiTB6NHJhTunzzYt7zoM0efnT3n23NGsDtEB7OKUiUmpB+sisey3quIi4SsdwB07NBEyv; AWSALBCORS=C1nkqQV/cbzJSEZkC1H6BoXthRfDcHQ20Wd+ItSZIYzfmTj2McKumQHAiTB6NHJhTunzzYt7zoM0efnT3n23NGsDtEB7OKUiUmpB+sisey3quIi4SsdwB07NBEyv
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_ku.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx; AWSALBCORS=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_kt.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx; AWSALBCORS=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/21/annots/742.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VBjaH0REhuE07fUv7g9EhAKU4nIaxohVB/ikvQWpdTW4N1+CXL7DBl5FaADm6M/fF6Pws4V7xh7tdKoBwvWxr6O+JCa3xJIwkWTTZMA7LcWBsoFG9Mx5j2jYCUCr; AWSALBCORS=VBjaH0REhuE07fUv7g9EhAKU4nIaxohVB/ikvQWpdTW4N1+CXL7DBl5FaADm6M/fF6Pws4V7xh7tdKoBwvWxr6O+JCa3xJIwkWTTZMA7LcWBsoFG9Mx5j2jYCUCr
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22/22.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DnzDxwjR7CXqiEWX/YsS9rVqDLlmfBLBy3mzLUq6o8zQ9v0TydXqe4o2bA+Q4E+zj4S4fE84ZCqkLXRSgbw0xTd/vIU86OevskyWRv7vliIPZDD+xCf7wquOz1Q5; AWSALBCORS=DnzDxwjR7CXqiEWX/YsS9rVqDLlmfBLBy3mzLUq6o8zQ9v0TydXqe4o2bA+Q4E+zj4S4fE84ZCqkLXRSgbw0xTd/vIU86OevskyWRv7vliIPZDD+xCf7wquOz1Q5
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DnzDxwjR7CXqiEWX/YsS9rVqDLlmfBLBy3mzLUq6o8zQ9v0TydXqe4o2bA+Q4E+zj4S4fE84ZCqkLXRSgbw0xTd/vIU86OevskyWRv7vliIPZDD+xCf7wquOz1Q5; AWSALBCORS=DnzDxwjR7CXqiEWX/YsS9rVqDLlmfBLBy3mzLUq6o8zQ9v0TydXqe4o2bA+Q4E+zj4S4fE84ZCqkLXRSgbw0xTd/vIU86OevskyWRv7vliIPZDD+xCf7wquOz1Q5
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16/annots/621.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=e6yEobnbYKeHdqc4/a5nIivH07E7mNymSE9vXZnrYtZvhyZ0Z6vGgiO2INOx7ah3n4C9YIbPUKMIMhPPoC05Kfz8NVJ7+Hl9fcslRHgm0mW+WEarcCc4uvDRi0H2; AWSALBCORS=e6yEobnbYKeHdqc4/a5nIivH07E7mNymSE9vXZnrYtZvhyZ0Z6vGgiO2INOx7ah3n4C9YIbPUKMIMhPPoC05Kfz8NVJ7+Hl9fcslRHgm0mW+WEarcCc4uvDRi0H2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22/22.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DIoSiIJO0JfRFvJIZ3S1rYhFFJnSlFKwE4fnzL/0nGWBD5YAHjEamlQkQVbYu6Td8bAZ1yJCHUuEchDpGEI9hul+GDTUiqIHLXVg1FsvP9muHduLcJgRhdKhgb57; AWSALBCORS=DIoSiIJO0JfRFvJIZ3S1rYhFFJnSlFKwE4fnzL/0nGWBD5YAHjEamlQkQVbYu6Td8bAZ1yJCHUuEchDpGEI9hul+GDTUiqIHLXVg1FsvP9muHduLcJgRhdKhgb57
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8gwL19OkQKSmtLGJX9xLlHywljgOSvASrL7nEwRkyDfajMbVh4vRlBt3wuUlC2R7yNBrwgO5pRj03PzsOZsVxRN/EcR7kRqJqLZLZq77ltpU94LZ9dWRCQwufwVt; AWSALBCORS=8gwL19OkQKSmtLGJX9xLlHywljgOSvASrL7nEwRkyDfajMbVh4vRlBt3wuUlC2R7yNBrwgO5pRj03PzsOZsVxRN/EcR7kRqJqLZLZq77ltpU94LZ9dWRCQwufwVt
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/15.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DIoSiIJO0JfRFvJIZ3S1rYhFFJnSlFKwE4fnzL/0nGWBD5YAHjEamlQkQVbYu6Td8bAZ1yJCHUuEchDpGEI9hul+GDTUiqIHLXVg1FsvP9muHduLcJgRhdKhgb57; AWSALBCORS=DIoSiIJO0JfRFvJIZ3S1rYhFFJnSlFKwE4fnzL/0nGWBD5YAHjEamlQkQVbYu6Td8bAZ1yJCHUuEchDpGEI9hul+GDTUiqIHLXVg1FsvP9muHduLcJgRhdKhgb57
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22/22.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DIoSiIJO0JfRFvJIZ3S1rYhFFJnSlFKwE4fnzL/0nGWBD5YAHjEamlQkQVbYu6Td8bAZ1yJCHUuEchDpGEI9hul+GDTUiqIHLXVg1FsvP9muHduLcJgRhdKhgb57; AWSALBCORS=DIoSiIJO0JfRFvJIZ3S1rYhFFJnSlFKwE4fnzL/0nGWBD5YAHjEamlQkQVbYu6Td8bAZ1yJCHUuEchDpGEI9hul+GDTUiqIHLXVg1FsvP9muHduLcJgRhdKhgb57
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/15/15.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Zpbh/Q/gx5fWpIJUzIfDkpr1ZSy7hnUVuzMDDZkRy3J/DG44up7ykaSlr55NwXxoNryQ93YbwIp5+RpEy3H84lIscWvjn2PZ77BvxjPzkgHW5up1URQ7aetynUQN; AWSALBCORS=Zpbh/Q/gx5fWpIJUzIfDkpr1ZSy7hnUVuzMDDZkRy3J/DG44up7ykaSlr55NwXxoNryQ93YbwIp5+RpEy3H84lIscWvjn2PZ77BvxjPzkgHW5up1URQ7aetynUQN
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=e6yEobnbYKeHdqc4/a5nIivH07E7mNymSE9vXZnrYtZvhyZ0Z6vGgiO2INOx7ah3n4C9YIbPUKMIMhPPoC05Kfz8NVJ7+Hl9fcslRHgm0mW+WEarcCc4uvDRi0H2; AWSALBCORS=e6yEobnbYKeHdqc4/a5nIivH07E7mNymSE9vXZnrYtZvhyZ0Z6vGgiO2INOx7ah3n4C9YIbPUKMIMhPPoC05Kfz8NVJ7+Hl9fcslRHgm0mW+WEarcCc4uvDRi0H2
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_kv.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Times-Italic_kw.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DMliIRxjJCsws9JqIfgyFXlRIEEfbYx2Q8pmB5zzoNFDP9MS9wrexOAAqv6f44q6RE4Xk6I+qVxW3yT+cDvReeN40g5gop3IFsv6yV0Ks/5F0h69oYN9ploKhOSH; AWSALBCORS=DMliIRxjJCsws9JqIfgyFXlRIEEfbYx2Q8pmB5zzoNFDP9MS9wrexOAAqv6f44q6RE4Xk6I+qVxW3yT+cDvReeN40g5gop3IFsv6yV0Ks/5F0h69oYN9ploKhOSH
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/16/annots/621.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=PZHA+PoUSUsW1qUfiKVuuX8VonL0Zw05aLyiku9ORbbtmXmiaatm1u1SA5ILwSgn14uMbtudrhVlVtfLFrUnajk1HjGibsbqWYXEn51B3uA/5AE6XLshZj+443Bp; AWSALBCORS=PZHA+PoUSUsW1qUfiKVuuX8VonL0Zw05aLyiku9ORbbtmXmiaatm1u1SA5ILwSgn14uMbtudrhVlVtfLFrUnajk1HjGibsbqWYXEn51B3uA/5AE6XLshZj+443Bp
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22/annots/775.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=uE5ofdeL6ZpBsAc3p42RBblz4/mUxHH98wAKRLjwYJb/kvgwlRJkcBP0md+S7dBdgFn6U27yICPq7zbB+toCUoqTOCshExz+ttP69nB1ezcWaqENnOJsYBQtXvw6; AWSALBCORS=uE5ofdeL6ZpBsAc3p42RBblz4/mUxHH98wAKRLjwYJb/kvgwlRJkcBP0md+S7dBdgFn6U27yICPq7zbB+toCUoqTOCshExz+ttP69nB1ezcWaqENnOJsYBQtXvw6
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/15/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/15/15.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=vnbjc6A0410Cbjwh7qLeKBz6tNyrC1LqMZykfDcswJ/QWHuKB26DSeXaKv6/TKVGU6ko7ESfrbNUVQ+K9JPfBlg/GmdHZTQjvVfs9ud9LdcYRXJUC/mmcwuQhnz7; AWSALBCORS=vnbjc6A0410Cbjwh7qLeKBz6tNyrC1LqMZykfDcswJ/QWHuKB26DSeXaKv6/TKVGU6ko7ESfrbNUVQ+K9JPfBlg/GmdHZTQjvVfs9ud9LdcYRXJUC/mmcwuQhnz7
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=3bjo77SPPIMK1K1erm0NJ+ATWeKGjuIafgoBBVidw/gjPjRv/hOlyt9Puau9aQnu/pG9k6pj4tANCH+jSvS5UfbIlb8kVh0Ly0FD4DKMtbP48VuNENCw8aznikec; AWSALBCORS=3bjo77SPPIMK1K1erm0NJ+ATWeKGjuIafgoBBVidw/gjPjRv/hOlyt9Puau9aQnu/pG9k6pj4tANCH+jSvS5UfbIlb8kVh0Ly0FD4DKMtbP48VuNENCw8aznikec
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/15.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DRAhB00dPfiUgu82dxlPEDFl6/msGOwxCwlSydkIew0BBer5XDfNYufE4XiWePxrM3f1XK61wsrx59W48EHisxJeKZcI3QZFFjOSN4I8L/dqpZXpZ7Xgax1omDNS; AWSALBCORS=DRAhB00dPfiUgu82dxlPEDFl6/msGOwxCwlSydkIew0BBer5XDfNYufE4XiWePxrM3f1XK61wsrx59W48EHisxJeKZcI3QZFFjOSN4I8L/dqpZXpZ7Xgax1omDNS
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/23.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ESVhT6oebOo56snnxxK5DuMg0OW+Bdh6RPrNzY6yvv5AJg7ywtWiqQ0GJBHxe49LwehZvuIwwVLI/Oi4Ebgo8Le40s7IV+eoXyq0lQafOhQgwvV2jr3eORRq/NGR; AWSALBCORS=ESVhT6oebOo56snnxxK5DuMg0OW+Bdh6RPrNzY6yvv5AJg7ywtWiqQ0GJBHxe49LwehZvuIwwVLI/Oi4Ebgo8Le40s7IV+eoXyq0lQafOhQgwvV2jr3eORRq/NGR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_kr.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=aHKBHoWcXepUSiG9v/S7U37KKPNC/mYarjgZ5jPlGdeowuE8GDUSAZjjycvcABQ6rLqS2iUCNKFmQxA/yyqf2mUKL6nYkVTq1MC9NR+pVgfHyL5w2wGAQczEELZT; AWSALBCORS=aHKBHoWcXepUSiG9v/S7U37KKPNC/mYarjgZ5jPlGdeowuE8GDUSAZjjycvcABQ6rLqS2iUCNKFmQxA/yyqf2mUKL6nYkVTq1MC9NR+pVgfHyL5w2wGAQczEELZT
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_ks.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=04M4FsCJw2687Hslus/BvRIu+alenu9wQN3IxgFdokay3LDlEZ18I1pd9vpLsi+nYMAggBvelOWCg/c9KpjT7Hg5JOLvSxewwDv+Lahlo9gm9N//yusH+AwiZ0M7; AWSALBCORS=04M4FsCJw2687Hslus/BvRIu+alenu9wQN3IxgFdokay3LDlEZ18I1pd9vpLsi+nYMAggBvelOWCg/c9KpjT7Hg5JOLvSxewwDv+Lahlo9gm9N//yusH+AwiZ0M7
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=vnbjc6A0410Cbjwh7qLeKBz6tNyrC1LqMZykfDcswJ/QWHuKB26DSeXaKv6/TKVGU6ko7ESfrbNUVQ+K9JPfBlg/GmdHZTQjvVfs9ud9LdcYRXJUC/mmcwuQhnz7; AWSALBCORS=vnbjc6A0410Cbjwh7qLeKBz6tNyrC1LqMZykfDcswJ/QWHuKB26DSeXaKv6/TKVGU6ko7ESfrbNUVQ+K9JPfBlg/GmdHZTQjvVfs9ud9LdcYRXJUC/mmcwuQhnz7
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/15/annots/615.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=QhypGotsBwhuxFVUcSpVV4Ijfdd7JZo7M/SFuNjRqUK6zhdDzjdAnoKdp0Zo56s89aTYQECAIFlyK8Nv+SG7XdlOzhgqGgMObeXY+cTtzn2t0ZMyzw2X09ZVV9VX; AWSALBCORS=QhypGotsBwhuxFVUcSpVV4Ijfdd7JZo7M/SFuNjRqUK6zhdDzjdAnoKdp0Zo56s89aTYQECAIFlyK8Nv+SG7XdlOzhgqGgMObeXY+cTtzn2t0ZMyzw2X09ZVV9VX
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/23/23.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=sfXhYK34tXPUaLtVw64q9322OplxDuEGiywfSokcGV3f/Mf3M+XKjFMtBsigNaS8wCxw8y32IY7da+/KQFZUA9Nr05m90Z9lr3tFWKqJQZVYO1M/yPIhV5Kw2zF9; AWSALBCORS=sfXhYK34tXPUaLtVw64q9322OplxDuEGiywfSokcGV3f/Mf3M+XKjFMtBsigNaS8wCxw8y32IY7da+/KQFZUA9Nr05m90Z9lr3tFWKqJQZVYO1M/yPIhV5Kw2zF9
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/22/annots/775.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=5Lv5y5IB8wQZuefReq4ZjMjEttCyU5TPU+gjKXzpwF7L4EFEuZ7KvU+SsMFe52SkR6bv55m0gOy3TYdp1vmzrfLOOgjNrSZ6IU3bm+CwnWFcCjZ006Vnb9XYTlVd; AWSALBCORS=5Lv5y5IB8wQZuefReq4ZjMjEttCyU5TPU+gjKXzpwF7L4EFEuZ7KvU+SsMFe52SkR6bv55m0gOy3TYdp1vmzrfLOOgjNrSZ6IU3bm+CwnWFcCjZ006Vnb9XYTlVd
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=WEybTlEOm2cQO9pGVK3iP8SrwHWsRvGzlvSbugzNmyC1z4GjjUq0VI5dKTLnJhK0nvL9wpr2XV6PsOK5oE5YXSXXL9wWIq7k8kjjnB0VOeTstm7IrdSwc/hqj0AV; AWSALBCORS=WEybTlEOm2cQO9pGVK3iP8SrwHWsRvGzlvSbugzNmyC1z4GjjUq0VI5dKTLnJhK0nvL9wpr2XV6PsOK5oE5YXSXXL9wWIq7k8kjjnB0VOeTstm7IrdSwc/hqj0AV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/15/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=QhypGotsBwhuxFVUcSpVV4Ijfdd7JZo7M/SFuNjRqUK6zhdDzjdAnoKdp0Zo56s89aTYQECAIFlyK8Nv+SG7XdlOzhgqGgMObeXY+cTtzn2t0ZMyzw2X09ZVV9VX; AWSALBCORS=QhypGotsBwhuxFVUcSpVV4Ijfdd7JZo7M/SFuNjRqUK6zhdDzjdAnoKdp0Zo56s89aTYQECAIFlyK8Nv+SG7XdlOzhgqGgMObeXY+cTtzn2t0ZMyzw2X09ZVV9VX
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/23.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Jd+ob84aa/W/TQ0YIGTs/GD9bb179gDw3Owh460CRimXuZauPRwhg5YDGR55XTgIu14wysCDajsgAwVcdihv3gfRGzXjGFz4NwHUQh9Fv2Sv48b4GGCv+p5ao4mE; AWSALBCORS=Jd+ob84aa/W/TQ0YIGTs/GD9bb179gDw3Owh460CRimXuZauPRwhg5YDGR55XTgIu14wysCDajsgAwVcdihv3gfRGzXjGFz4NwHUQh9Fv2Sv48b4GGCv+p5ao4mE
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/23/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/23/23.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=l/A3EKqE7Sa3OJIkSUJ6Lq9pJRhH5uQnoum3rLv9i7AMJ7QvqFGdAou2jVaS917WGlyp64tQGotJ4Pcz7yFE8723MZccUUwoF+CWmmSLU1Cb479fcciY15ex8/IX; AWSALBCORS=l/A3EKqE7Sa3OJIkSUJ6Lq9pJRhH5uQnoum3rLv9i7AMJ7QvqFGdAou2jVaS917WGlyp64tQGotJ4Pcz7yFE8723MZccUUwoF+CWmmSLU1Cb479fcciY15ex8/IX
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_g1.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=MjEIFcM4p7ln01bvVdpkdNZJzjI+88ucU9nntm5F4HGTN+Bg4U504DasJtv+Qnsqd/KMCKbw+EaGl1q7ZvaTEhywCiuq6RpgeChQzd/QzrKC7lQz4HIDny+ul0Ag; AWSALBCORS=MjEIFcM4p7ln01bvVdpkdNZJzjI+88ucU9nntm5F4HGTN+Bg4U504DasJtv+Qnsqd/KMCKbw+EaGl1q7ZvaTEhywCiuq6RpgeChQzd/QzrKC7lQz4HIDny+ul0Ag
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_g4.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=jt+RHkxfpmBQIGdM+IwVzQFe8n673U3FlMRP/b7ZPiS8S0FgEwSNBaQy6hD2zjI0J9XMXVs39U62UqLUuP3rSL9goEdvgCCB+ztuE/AvoDnn2IviP0sGKW1gYRzD; AWSALBCORS=jt+RHkxfpmBQIGdM+IwVzQFe8n673U3FlMRP/b7ZPiS8S0FgEwSNBaQy6hD2zjI0J9XMXVs39U62UqLUuP3rSL9goEdvgCCB+ztuE/AvoDnn2IviP0sGKW1gYRzD
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/14.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=uBrVNeNT1GAwPTo6bQvEHCr/4r7zhEZP57QE5EQGpiphUi3SNAdqz4YWeuIE3So1R2ndYHfS5lbCNmzRoN6ckSdb7d2mVqO1Ss++rC2MaocSIEInU+4aLOEuZY8G; AWSALBCORS=uBrVNeNT1GAwPTo6bQvEHCr/4r7zhEZP57QE5EQGpiphUi3SNAdqz4YWeuIE3So1R2ndYHfS5lbCNmzRoN6ckSdb7d2mVqO1Ss++rC2MaocSIEInU+4aLOEuZY8G
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/15/annots/615.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=HuYVEn6ifPG9JFoCJ1SKx52vDQ+I9csAETIdidHXR6jxcAMsUiBCRGyR20f/drj8YHRBBpTBobChYciuQUWCBtSsWFoyO/E0wHsG4K8jV08/X866GHYmQ3hhoDPR; AWSALBCORS=HuYVEn6ifPG9JFoCJ1SKx52vDQ+I9csAETIdidHXR6jxcAMsUiBCRGyR20f/drj8YHRBBpTBobChYciuQUWCBtSsWFoyO/E0wHsG4K8jV08/X866GHYmQ3hhoDPR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Wingdings-Regular_gl.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ESVhT6oebOo56snnxxK5DuMg0OW+Bdh6RPrNzY6yvv5AJg7ywtWiqQ0GJBHxe49LwehZvuIwwVLI/Oi4Ebgo8Le40s7IV+eoXyq0lQafOhQgwvV2jr3eORRq/NGR; AWSALBCORS=ESVhT6oebOo56snnxxK5DuMg0OW+Bdh6RPrNzY6yvv5AJg7ywtWiqQ0GJBHxe49LwehZvuIwwVLI/Oi4Ebgo8Le40s7IV+eoXyq0lQafOhQgwvV2jr3eORRq/NGR
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=uBrVNeNT1GAwPTo6bQvEHCr/4r7zhEZP57QE5EQGpiphUi3SNAdqz4YWeuIE3So1R2ndYHfS5lbCNmzRoN6ckSdb7d2mVqO1Ss++rC2MaocSIEInU+4aLOEuZY8G; AWSALBCORS=uBrVNeNT1GAwPTo6bQvEHCr/4r7zhEZP57QE5EQGpiphUi3SNAdqz4YWeuIE3So1R2ndYHfS5lbCNmzRoN6ckSdb7d2mVqO1Ss++rC2MaocSIEInU+4aLOEuZY8G
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/23/annots/782.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn; AWSALBCORS=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=acQODCPpwB23EYCmOa7rH1VGp/krh857xBoUhcv7eJVJMfAOj0sZ5vf5YVKdI+APCzjryk9ZHiHM8clsWxcQTGpNUu0fQZJKxO0I3hvMVV1H2Bg4kM4PjkTZT+QZ; AWSALBCORS=acQODCPpwB23EYCmOa7rH1VGp/krh857xBoUhcv7eJVJMfAOj0sZ5vf5YVKdI+APCzjryk9ZHiHM8clsWxcQTGpNUu0fQZJKxO0I3hvMVV1H2Bg4kM4PjkTZT+QZ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/14.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn; AWSALBCORS=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/14.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn; AWSALBCORS=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_h0.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=sfXhYK34tXPUaLtVw64q9322OplxDuEGiywfSokcGV3f/Mf3M+XKjFMtBsigNaS8wCxw8y32IY7da+/KQFZUA9Nr05m90Z9lr3tFWKqJQZVYO1M/yPIhV5Kw2zF9; AWSALBCORS=sfXhYK34tXPUaLtVw64q9322OplxDuEGiywfSokcGV3f/Mf3M+XKjFMtBsigNaS8wCxw8y32IY7da+/KQFZUA9Nr05m90Z9lr3tFWKqJQZVYO1M/yPIhV5Kw2zF9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/23/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn; AWSALBCORS=wci/dJL+Z/1NrinvXipNjFEgx/jFaLXfRIDWZ9+bMhwgpzZed1rej6+0Tf+67N972Xl8CzrXQfHQg9frMU3hIyVppIwMCr+zj6prExoUQvJElyU4vbpce3TnrQkn
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/24.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=I143+G3DHGa4dpsGvlA3IVoek/YVakqpMV7wBiRT6LJEoL19ldgeDg4BdZYT8UcE/4z0Vl+cBQ7yFaTGeSjfqAWGtjtP6vzzhgn5cO0zqs6wwtnR0xO2tAgdZJ2O; AWSALBCORS=I143+G3DHGa4dpsGvlA3IVoek/YVakqpMV7wBiRT6LJEoL19ldgeDg4BdZYT8UcE/4z0Vl+cBQ7yFaTGeSjfqAWGtjtP6vzzhgn5cO0zqs6wwtnR0xO2tAgdZJ2O
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/annots/605.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM; AWSALBCORS=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/23/annots/782.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DqBxnMs6bvQMHM+TaRkPzZY+Mcg8qZ0YVPIi4icWehQbhhg2Eh7bOV7wcSS6Cy/FFO2HcKOYqta+HiitZfVO0s5I05o8qS+tx/IkmFXePaKv4M4H7QZENYqiAAX+; AWSALBCORS=DqBxnMs6bvQMHM+TaRkPzZY+Mcg8qZ0YVPIi4icWehQbhhg2Eh7bOV7wcSS6Cy/FFO2HcKOYqta+HiitZfVO0s5I05o8qS+tx/IkmFXePaKv4M4H7QZENYqiAAX+
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=I143+G3DHGa4dpsGvlA3IVoek/YVakqpMV7wBiRT6LJEoL19ldgeDg4BdZYT8UcE/4z0Vl+cBQ7yFaTGeSjfqAWGtjtP6vzzhgn5cO0zqs6wwtnR0xO2tAgdZJ2O; AWSALBCORS=I143+G3DHGa4dpsGvlA3IVoek/YVakqpMV7wBiRT6LJEoL19ldgeDg4BdZYT8UcE/4z0Vl+cBQ7yFaTGeSjfqAWGtjtP6vzzhgn5cO0zqs6wwtnR0xO2tAgdZJ2O
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/24.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM; AWSALBCORS=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM; AWSALBCORS=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=1BXPCixwBSj12ECRZKrZTSsVn0DbEgIi61EvFNUcmUvh9bzJRjY0RzgpF1eQZ+RKqBVLXLnGNBzOgvYIemJFMtyZ4LXR2VzeYuT5Nv/JQO5ZO02h8WeaMRdrnoe+; AWSALBCORS=1BXPCixwBSj12ECRZKrZTSsVn0DbEgIi61EvFNUcmUvh9bzJRjY0RzgpF1eQZ+RKqBVLXLnGNBzOgvYIemJFMtyZ4LXR2VzeYuT5Nv/JQO5ZO02h8WeaMRdrnoe+
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/24.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM; AWSALBCORS=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_f-.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=tvV3DAYOf/IlCA5nWsDn4mkefLpgaKZIqXtV/Z+/f5NLCm+3aZ1zvrm9oAt/BhKGPQvTfXTQ70OBgLM8ncJ0HPwbHYUDLa+N8WJzdVKEq1faM+fj7IG50mh4MnmC; AWSALBCORS=tvV3DAYOf/IlCA5nWsDn4mkefLpgaKZIqXtV/Z+/f5NLCm+3aZ1zvrm9oAt/BhKGPQvTfXTQ70OBgLM8ncJ0HPwbHYUDLa+N8WJzdVKEq1faM+fj7IG50mh4MnmC
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/13.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW; AWSALBCORS=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM; AWSALBCORS=CGQy3fXK4i+0NG9rO5wUy7l0bJAs55D6ZyBlNYvoFEuAPWMz8l5uzj15EPZR29FK+Utf4Y6dFIRCY9EVGtAqzDMkfRTLPhRFh0KrHuvje+yZT1TtWIe0aNEVWyhM
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/14/annots/605.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=qkTItKI08ZRniUhuvRoBzWDBHpD6uo4crAscAtojXIzxCPbQlKQSrKw1lGTuUNHrgt7G3R7C1KwjQU3OaVFOHIpo1skNXcBeO1TifLVZK+Nzqpo9O1NN6EccxNPZ; AWSALBCORS=qkTItKI08ZRniUhuvRoBzWDBHpD6uo4crAscAtojXIzxCPbQlKQSrKw1lGTuUNHrgt7G3R7C1KwjQU3OaVFOHIpo1skNXcBeO1TifLVZK+Nzqpo9O1NN6EccxNPZ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/shade/1.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/24.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW; AWSALBCORS=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW; AWSALBCORS=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/1.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW; AWSALBCORS=RTFAvthScmH3GjU9nTpgPg0SpzBlkKig2VUAhrBXDxyZ7Mc3bsQEbZVMJ/MuNNMWl7mylBK6j4wvt2egK2m6nnO+5PA3oIihyq+Ahq5iPs9JsYCsLImczBBKSeyW
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/shade/2.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/24.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_g0.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=uBrVNeNT1GAwPTo6bQvEHCr/4r7zhEZP57QE5EQGpiphUi3SNAdqz4YWeuIE3So1R2ndYHfS5lbCNmzRoN6ckSdb7d2mVqO1Ss++rC2MaocSIEInU+4aLOEuZY8G; AWSALBCORS=uBrVNeNT1GAwPTo6bQvEHCr/4r7zhEZP57QE5EQGpiphUi3SNAdqz4YWeuIE3So1R2ndYHfS5lbCNmzRoN6ckSdb7d2mVqO1Ss++rC2MaocSIEInU+4aLOEuZY8G
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_g5.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=2W4dx/9YEC1vDwiu1yZry4owQ/LW8raD+4XkBVmXBuQ8JgUtUC5VRLp5PHqyrke++PjBs6YfUNIJ4GFgmsRAkbKNS2bOFZrpoAlN7QFP2y+6txFO8Gv1tVPEklzU; AWSALBCORS=2W4dx/9YEC1vDwiu1yZry4owQ/LW8raD+4XkBVmXBuQ8JgUtUC5VRLp5PHqyrke++PjBs6YfUNIJ4GFgmsRAkbKNS2bOFZrpoAlN7QFP2y+6txFO8Gv1tVPEklzU
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW; AWSALBCORS=ybCdhCRLGgC9L6HDGFO73cFlgZyFeXuMVJ51DMQhruak2sbfTee0ZHnrTIU5Zntf8Y4zHjgVi2k1BssCo+BkYkPn00HnfY+eizYf2Q94KayI1X3umL1EXZqKKCNW
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/annots/788.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VPwQ1ajSvvBjCbzikfMWOcYHJt3ssWwZn7tqYzSWKcBTMGjEQnX5/PSzmZz12qcfRCQGDT5fctTHH3Yyc7T9Ew0uADWLpNk0qBFFJCHKc6xboo+oHUoqXwuTOsiD; AWSALBCORS=VPwQ1ajSvvBjCbzikfMWOcYHJt3ssWwZn7tqYzSWKcBTMGjEQnX5/PSzmZz12qcfRCQGDT5fctTHH3Yyc7T9Ew0uADWLpNk0qBFFJCHKc6xboo+oHUoqXwuTOsiD
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/shade/1.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=USO/4bYZR50uxHiM8FeHNQ+yHicL/M/QgjNJ6t+OuFNuudaP74N9ENLI79bjpBNWHe0SpLEShWIycKVuM0E7QEzXaAtnL/hRkGzvEhM4fQyYfi6zOQZwpK3fyYny; AWSALBCORS=USO/4bYZR50uxHiM8FeHNQ+yHicL/M/QgjNJ6t+OuFNuudaP74N9ENLI79bjpBNWHe0SpLEShWIycKVuM0E7QEzXaAtnL/hRkGzvEhM4fQyYfi6zOQZwpK3fyYny
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=YtII/lgHP/qqC1NyGXLZg/MZyFvJmQe3KN6vYlE0tbA0dtDQeU39jqk8ylLDmProg5H/HWqAB02BbeYNJVnqzds2eQtpv7gH/gnJ4WeXfDpTkgXfsp+onWS9BB28; AWSALBCORS=YtII/lgHP/qqC1NyGXLZg/MZyFvJmQe3KN6vYlE0tbA0dtDQeU39jqk8ylLDmProg5H/HWqAB02BbeYNJVnqzds2eQtpv7gH/gnJ4WeXfDpTkgXfsp+onWS9BB28
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/1.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=XDWKqc3enmO/UWn/WmBZL4A7PlUOHZ0+ZNi7g9ciTsAhigfLXrCsDD1yBMonQybN9pD4/IEUyscmRzH3YJNOpOsQ8oTw3PXKcAKnuHqIIPVnAd59WGei4ENbVNfI; AWSALBCORS=XDWKqc3enmO/UWn/WmBZL4A7PlUOHZ0+ZNi7g9ciTsAhigfLXrCsDD1yBMonQybN9pD4/IEUyscmRzH3YJNOpOsQ8oTw3PXKcAKnuHqIIPVnAd59WGei4ENbVNfI
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/2.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=XDWKqc3enmO/UWn/WmBZL4A7PlUOHZ0+ZNi7g9ciTsAhigfLXrCsDD1yBMonQybN9pD4/IEUyscmRzH3YJNOpOsQ8oTw3PXKcAKnuHqIIPVnAd59WGei4ENbVNfI; AWSALBCORS=XDWKqc3enmO/UWn/WmBZL4A7PlUOHZ0+ZNi7g9ciTsAhigfLXrCsDD1yBMonQybN9pD4/IEUyscmRzH3YJNOpOsQ8oTw3PXKcAKnuHqIIPVnAd59WGei4ENbVNfI
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=PB8Y7pnu5t+9PBMDRP0O4NHhCSj4ZioMQ8oraA1wEwGITvlpxw5MA89xODD40pOUUNBfW0TvWj3TvdRQ6CVJfHSETX0Xq1/ZMOFlZXUiciIUlEBZhFyvuq1HPMAz; AWSALBCORS=PB8Y7pnu5t+9PBMDRP0O4NHhCSj4ZioMQ8oraA1wEwGITvlpxw5MA89xODD40pOUUNBfW0TvWj3TvdRQ6CVJfHSETX0Xq1/ZMOFlZXUiciIUlEBZhFyvuq1HPMAz
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/shade/2.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VPwQ1ajSvvBjCbzikfMWOcYHJt3ssWwZn7tqYzSWKcBTMGjEQnX5/PSzmZz12qcfRCQGDT5fctTHH3Yyc7T9Ew0uADWLpNk0qBFFJCHKc6xboo+oHUoqXwuTOsiD; AWSALBCORS=VPwQ1ajSvvBjCbzikfMWOcYHJt3ssWwZn7tqYzSWKcBTMGjEQnX5/PSzmZz12qcfRCQGDT5fctTHH3Yyc7T9Ew0uADWLpNk0qBFFJCHKc6xboo+oHUoqXwuTOsiD
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=PB8Y7pnu5t+9PBMDRP0O4NHhCSj4ZioMQ8oraA1wEwGITvlpxw5MA89xODD40pOUUNBfW0TvWj3TvdRQ6CVJfHSETX0Xq1/ZMOFlZXUiciIUlEBZhFyvuq1HPMAz; AWSALBCORS=PB8Y7pnu5t+9PBMDRP0O4NHhCSj4ZioMQ8oraA1wEwGITvlpxw5MA89xODD40pOUUNBfW0TvWj3TvdRQ6CVJfHSETX0Xq1/ZMOFlZXUiciIUlEBZhFyvuq1HPMAz
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_g6.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=UKmJnIYc3GyKiftNYvMpNtKHWema+YQ2+1AZYYL0qB2Xhyz5nl6Y+Gg4S06IcvxIQqp5iAkKlFt0G8PjYw7gg5VDEK9IF6slk4iRUVApLpu+hm0tCvVPoJLSLKkx; AWSALBCORS=UKmJnIYc3GyKiftNYvMpNtKHWema+YQ2+1AZYYL0qB2Xhyz5nl6Y+Gg4S06IcvxIQqp5iAkKlFt0G8PjYw7gg5VDEK9IF6slk4iRUVApLpu+hm0tCvVPoJLSLKkx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_m5.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=I143+G3DHGa4dpsGvlA3IVoek/YVakqpMV7wBiRT6LJEoL19ldgeDg4BdZYT8UcE/4z0Vl+cBQ7yFaTGeSjfqAWGtjtP6vzzhgn5cO0zqs6wwtnR0xO2tAgdZJ2O; AWSALBCORS=I143+G3DHGa4dpsGvlA3IVoek/YVakqpMV7wBiRT6LJEoL19ldgeDg4BdZYT8UcE/4z0Vl+cBQ7yFaTGeSjfqAWGtjtP6vzzhgn5cO0zqs6wwtnR0xO2tAgdZJ2O
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25/25.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=T1EGNvf0Y+aMaWEq38MHduwPjtpdEvGQKKNuxpLgUIDHfjm7VDbU0R2T/euvFRROcJAn2VTsAOONpdtYm/FR8swgdHYzAIwbUu5alKff14j6M5KLEmv0fybTVhtA; AWSALBCORS=T1EGNvf0Y+aMaWEq38MHduwPjtpdEvGQKKNuxpLgUIDHfjm7VDbU0R2T/euvFRROcJAn2VTsAOONpdtYm/FR8swgdHYzAIwbUu5alKff14j6M5KLEmv0fybTVhtA
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/24/annots/788.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=s6Eau7ggBjQr0cB+YmGgyAvPCrjXlBuTMqn3Xmw2+JIWcXQIPMnIMn3SOZicY2l/KhfOrMBW0+z3M4KyzisdwBm+nRppgBjqylFd0Ik17w5rSb7Xe2s+eh4txhF8; AWSALBCORS=s6Eau7ggBjQr0cB+YmGgyAvPCrjXlBuTMqn3Xmw2+JIWcXQIPMnIMn3SOZicY2l/KhfOrMBW0+z3M4KyzisdwBm+nRppgBjqylFd0Ik17w5rSb7Xe2s+eh4txhF8
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=T1EGNvf0Y+aMaWEq38MHduwPjtpdEvGQKKNuxpLgUIDHfjm7VDbU0R2T/euvFRROcJAn2VTsAOONpdtYm/FR8swgdHYzAIwbUu5alKff14j6M5KLEmv0fybTVhtA; AWSALBCORS=T1EGNvf0Y+aMaWEq38MHduwPjtpdEvGQKKNuxpLgUIDHfjm7VDbU0R2T/euvFRROcJAn2VTsAOONpdtYm/FR8swgdHYzAIwbUu5alKff14j6M5KLEmv0fybTVhtA
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/annots/548.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS; AWSALBCORS=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ie4bsLmSkEx2UH/EJHjui7v2cTylwWDwyglPuI+j0cq4gL+bPCZ4VWrQqYGe+E+vOec5zF58HWZtSrsklME6qLeGjbA3petEUcjBTZNVRMRKhoBDLsQRhO+9AlSD; AWSALBCORS=ie4bsLmSkEx2UH/EJHjui7v2cTylwWDwyglPuI+j0cq4gL+bPCZ4VWrQqYGe+E+vOec5zF58HWZtSrsklME6qLeGjbA3petEUcjBTZNVRMRKhoBDLsQRhO+9AlSD
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/shade/2.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=tOcHMcK2mbMsdEO5v6U/gpfDoYHbwh+HlCGPQCP+ghUmPpRS5hcFg4cxWNEL4bIXsxFWFLN6nq354aAFiXldtsohs7/5KOkiXHLaMeP1helmzKnJx9rs0q9jwkkY; AWSALBCORS=tOcHMcK2mbMsdEO5v6U/gpfDoYHbwh+HlCGPQCP+ghUmPpRS5hcFg4cxWNEL4bIXsxFWFLN6nq354aAFiXldtsohs7/5KOkiXHLaMeP1helmzKnJx9rs0q9jwkkY
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/25.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DWbJ4zK1+arRMWtM9gnY5Ti/ooJC5oEagmmpl/lXDQSvmP+zYfV5UD0Zi/0U5lA+USkRRszR3x19em0kuXp/pwrH1nA9Q5khiqtlNuioJ2hN4MFTNUM9C0EvW8DT; AWSALBCORS=DWbJ4zK1+arRMWtM9gnY5Ti/ooJC5oEagmmpl/lXDQSvmP+zYfV5UD0Zi/0U5lA+USkRRszR3x19em0kuXp/pwrH1nA9Q5khiqtlNuioJ2hN4MFTNUM9C0EvW8DT
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/25.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=DWbJ4zK1+arRMWtM9gnY5Ti/ooJC5oEagmmpl/lXDQSvmP+zYfV5UD0Zi/0U5lA+USkRRszR3x19em0kuXp/pwrH1nA9Q5khiqtlNuioJ2hN4MFTNUM9C0EvW8DT; AWSALBCORS=DWbJ4zK1+arRMWtM9gnY5Ti/ooJC5oEagmmpl/lXDQSvmP+zYfV5UD0Zi/0U5lA+USkRRszR3x19em0kuXp/pwrH1nA9Q5khiqtlNuioJ2hN4MFTNUM9C0EvW8DT
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_m9.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=1BXPCixwBSj12ECRZKrZTSsVn0DbEgIi61EvFNUcmUvh9bzJRjY0RzgpF1eQZ+RKqBVLXLnGNBzOgvYIemJFMtyZ4LXR2VzeYuT5Nv/JQO5ZO02h8WeaMRdrnoe+; AWSALBCORS=1BXPCixwBSj12ECRZKrZTSsVn0DbEgIi61EvFNUcmUvh9bzJRjY0RzgpF1eQZ+RKqBVLXLnGNBzOgvYIemJFMtyZ4LXR2VzeYuT5Nv/JQO5ZO02h8WeaMRdrnoe+
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS; AWSALBCORS=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/12.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=zxRIaIaQxmRvQ3mDmLpf4rXB1S39ORY317fdNiDId92I6YfEmt/aJ0hrgXkTD8JCpAEObasuR918qWeYhHuFJKYN5cHLZobdqYtzCwsbaE2x0OfA3aBACvjkbgOa; AWSALBCORS=zxRIaIaQxmRvQ3mDmLpf4rXB1S39ORY317fdNiDId92I6YfEmt/aJ0hrgXkTD8JCpAEObasuR918qWeYhHuFJKYN5cHLZobdqYtzCwsbaE2x0OfA3aBACvjkbgOa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25/annots/845.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=SEhJSESKQvyamwkoTt4M/xzOauuwD3tO9tpfr+Gf7zK9fAl0x5HSHbpZp/sTy1aLoX9AerJo7VWKNcgfBUlfkq9E/pfn3WRuxKK8n5j46A379vktqUqQyG9gNeaB; AWSALBCORS=SEhJSESKQvyamwkoTt4M/xzOauuwD3tO9tpfr+Gf7zK9fAl0x5HSHbpZp/sTy1aLoX9AerJo7VWKNcgfBUlfkq9E/pfn3WRuxKK8n5j46A379vktqUqQyG9gNeaB
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/13/annots/548.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=dWMX5jHheFp9rKLI8NLm+atoGKAlVFeUKZkqnPTY1x2/wXCHBVMR0y8rD3RXOBqmB83/Jh7ulHPzxifBRRjJzBrpPSjyJRdABcMtoB6EO0gcmpg7cqO+Cjz/rE6/; AWSALBCORS=dWMX5jHheFp9rKLI8NLm+atoGKAlVFeUKZkqnPTY1x2/wXCHBVMR0y8rD3RXOBqmB83/Jh7ulHPzxifBRRjJzBrpPSjyJRdABcMtoB6EO0gcmpg7cqO+Cjz/rE6/
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=zxRIaIaQxmRvQ3mDmLpf4rXB1S39ORY317fdNiDId92I6YfEmt/aJ0hrgXkTD8JCpAEObasuR918qWeYhHuFJKYN5cHLZobdqYtzCwsbaE2x0OfA3aBACvjkbgOa; AWSALBCORS=zxRIaIaQxmRvQ3mDmLpf4rXB1S39ORY317fdNiDId92I6YfEmt/aJ0hrgXkTD8JCpAEObasuR918qWeYhHuFJKYN5cHLZobdqYtzCwsbaE2x0OfA3aBACvjkbgOa
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx; AWSALBCORS=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/12.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx; AWSALBCORS=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/12.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx; AWSALBCORS=LrtlclvSpnexHCdYPuxoef/UIXCoePd3a5jlbFy+Nb7bMHd+drFESVAjUXJh9YBbVjs4elDq1xGubjnuP34gG3zVZlJ7yakmAN7RBwof466++GgDAszVHQ7rxPbx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=fioJWvpF5Yn/m9N2WWgLk+kDDMhs0UpMasBOpI63VtdCPRsn/SIi2M+EBgAO5+8Q596b3j9eBjDW6Qpq3UwnYVIUTa6WYgPKlbPyI/DdKcSNbrQ/oZn+oPmzsK8+; AWSALBCORS=fioJWvpF5Yn/m9N2WWgLk+kDDMhs0UpMasBOpI63VtdCPRsn/SIi2M+EBgAO5+8Q596b3j9eBjDW6Qpq3UwnYVIUTa6WYgPKlbPyI/DdKcSNbrQ/oZn+oPmzsK8+
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_me.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=LUNdetkW+tlxde+SggechHAtxk0lApW8u3YPifk5ocdxFLyEfqF075TWI4GQDl0KHrSU7ReZ4rs6BSgF1MP5j9d6j/SPsbn9iYl12Ejc+8PQW733+RmH4a0r9pL5; AWSALBCORS=LUNdetkW+tlxde+SggechHAtxk0lApW8u3YPifk5ocdxFLyEfqF075TWI4GQDl0KHrSU7ReZ4rs6BSgF1MP5j9d6j/SPsbn9iYl12Ejc+8PQW733+RmH4a0r9pL5
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=SEhJSESKQvyamwkoTt4M/xzOauuwD3tO9tpfr+Gf7zK9fAl0x5HSHbpZp/sTy1aLoX9AerJo7VWKNcgfBUlfkq9E/pfn3WRuxKK8n5j46A379vktqUqQyG9gNeaB; AWSALBCORS=SEhJSESKQvyamwkoTt4M/xzOauuwD3tO9tpfr+Gf7zK9fAl0x5HSHbpZp/sTy1aLoX9AerJo7VWKNcgfBUlfkq9E/pfn3WRuxKK8n5j46A379vktqUqQyG9gNeaB
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26/26.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pT1pshZoyGwf7tSnwfKFggg9X/fbQMDJS5DEklSO5uJ3qBfOUPfbKn1WER89QR5x3m8JKvJ0Ttx2So9gDO4w5REhIDoryuOChb134N6bRjzJElEbdMB2SJmG63ZK; AWSALBCORS=pT1pshZoyGwf7tSnwfKFggg9X/fbQMDJS5DEklSO5uJ3qBfOUPfbKn1WER89QR5x3m8JKvJ0Ttx2So9gDO4w5REhIDoryuOChb134N6bRjzJElEbdMB2SJmG63ZK
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/annots/521.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=JZs4mqUfajrIc2F+8oFulh/Mo2SrWQxgdQsT5hjg0WU3uHG8rpuKUkirXwG2FW+CZxAJmXEU/zdSzMyzHhs17/KeOOyLVXGRWo86onS9B/HJyX46eBhYQnTSjdIE; AWSALBCORS=JZs4mqUfajrIc2F+8oFulh/Mo2SrWQxgdQsT5hjg0WU3uHG8rpuKUkirXwG2FW+CZxAJmXEU/zdSzMyzHhs17/KeOOyLVXGRWo86onS9B/HJyX46eBhYQnTSjdIE
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/25/annots/845.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=4v6ObOZFYr2QEhrsDBmv1y6ZR3OsVHl+UrKrTZ05HNpQ2m4mJxdoNJgflLIQvMSX/tsOOI3u6ee/S8wWp+1QJu7pXWzV526BtKYpB4YF0SIkWVmGOVD4tw9hkLWT; AWSALBCORS=4v6ObOZFYr2QEhrsDBmv1y6ZR3OsVHl+UrKrTZ05HNpQ2m4mJxdoNJgflLIQvMSX/tsOOI3u6ee/S8wWp+1QJu7pXWzV526BtKYpB4YF0SIkWVmGOVD4tw9hkLWT
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=uTOoKU0mpiWLB7jpMrL/eXhwvMQMt3IOiK+moTrFD0BT/hiVcG1hE6xsq50g/MB06ZnXE8bsVZMLCsf0WcAdXWfV8EB9N3FbChwNjRaCmELm6NlhCof8EbUdzgee; AWSALBCORS=uTOoKU0mpiWLB7jpMrL/eXhwvMQMt3IOiK+moTrFD0BT/hiVcG1hE6xsq50g/MB06ZnXE8bsVZMLCsf0WcAdXWfV8EB9N3FbChwNjRaCmELm6NlhCof8EbUdzgee
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pT1pshZoyGwf7tSnwfKFggg9X/fbQMDJS5DEklSO5uJ3qBfOUPfbKn1WER89QR5x3m8JKvJ0Ttx2So9gDO4w5REhIDoryuOChb134N6bRjzJElEbdMB2SJmG63ZK; AWSALBCORS=pT1pshZoyGwf7tSnwfKFggg9X/fbQMDJS5DEklSO5uJ3qBfOUPfbKn1WER89QR5x3m8JKvJ0Ttx2So9gDO4w5REhIDoryuOChb134N6bRjzJElEbdMB2SJmG63ZK
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/26.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=uTOoKU0mpiWLB7jpMrL/eXhwvMQMt3IOiK+moTrFD0BT/hiVcG1hE6xsq50g/MB06ZnXE8bsVZMLCsf0WcAdXWfV8EB9N3FbChwNjRaCmELm6NlhCof8EbUdzgee; AWSALBCORS=uTOoKU0mpiWLB7jpMrL/eXhwvMQMt3IOiK+moTrFD0BT/hiVcG1hE6xsq50g/MB06ZnXE8bsVZMLCsf0WcAdXWfV8EB9N3FbChwNjRaCmELm6NlhCof8EbUdzgee
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=MciX1W6qobg5sHFkTU3NLMGZVVME6hWPq5peOErCdhDCksb37ypxWXvqnmrlAjv7Sc/0T5XNBeYbKol8uXIphhwAWWqK/RsBF5PawQ8t0Myt53kXHc6K1QlsXMXx; AWSALBCORS=MciX1W6qobg5sHFkTU3NLMGZVVME6hWPq5peOErCdhDCksb37ypxWXvqnmrlAjv7Sc/0T5XNBeYbKol8uXIphhwAWWqK/RsBF5PawQ8t0Myt53kXHc6K1QlsXMXx
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/26.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=uTOoKU0mpiWLB7jpMrL/eXhwvMQMt3IOiK+moTrFD0BT/hiVcG1hE6xsq50g/MB06ZnXE8bsVZMLCsf0WcAdXWfV8EB9N3FbChwNjRaCmELm6NlhCof8EbUdzgee; AWSALBCORS=uTOoKU0mpiWLB7jpMrL/eXhwvMQMt3IOiK+moTrFD0BT/hiVcG1hE6xsq50g/MB06ZnXE8bsVZMLCsf0WcAdXWfV8EB9N3FbChwNjRaCmELm6NlhCof8EbUdzgee
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=JZs4mqUfajrIc2F+8oFulh/Mo2SrWQxgdQsT5hjg0WU3uHG8rpuKUkirXwG2FW+CZxAJmXEU/zdSzMyzHhs17/KeOOyLVXGRWo86onS9B/HJyX46eBhYQnTSjdIE; AWSALBCORS=JZs4mqUfajrIc2F+8oFulh/Mo2SrWQxgdQsT5hjg0WU3uHG8rpuKUkirXwG2FW+CZxAJmXEU/zdSzMyzHhs17/KeOOyLVXGRWo86onS9B/HJyX46eBhYQnTSjdIE
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/11.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=mIyWAKGch52d/3F6qMI6R74ito1AQIa7AogIE+lZ+eKeiD+xSPwDsRLkP+mUrhSDVPjSu3dyDG8IIiWCXIr2j3KWZWCoLAwjxi4PlfA4JZ6FjmJHeZk5q3M80DbL; AWSALBCORS=mIyWAKGch52d/3F6qMI6R74ito1AQIa7AogIE+lZ+eKeiD+xSPwDsRLkP+mUrhSDVPjSu3dyDG8IIiWCXIr2j3KWZWCoLAwjxi4PlfA4JZ6FjmJHeZk5q3M80DbL
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_m6.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=YtII/lgHP/qqC1NyGXLZg/MZyFvJmQe3KN6vYlE0tbA0dtDQeU39jqk8ylLDmProg5H/HWqAB02BbeYNJVnqzds2eQtpv7gH/gnJ4WeXfDpTkgXfsp+onWS9BB28; AWSALBCORS=YtII/lgHP/qqC1NyGXLZg/MZyFvJmQe3KN6vYlE0tbA0dtDQeU39jqk8ylLDmProg5H/HWqAB02BbeYNJVnqzds2eQtpv7gH/gnJ4WeXfDpTkgXfsp+onWS9BB28
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/12/annots/521.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=QTk0VAJu8fMxEbx+7O05TGqyhnzVz/ARq3yJXzkqBkc03k8R5TA2NUMremdcbMStESXmw2IZfx9gOvHNHtEXvnN3e4ljFL4bMijpzEwlRoD/RmkfnGOn1BQtDhek; AWSALBCORS=QTk0VAJu8fMxEbx+7O05TGqyhnzVz/ARq3yJXzkqBkc03k8R5TA2NUMremdcbMStESXmw2IZfx9gOvHNHtEXvnN3e4ljFL4bMijpzEwlRoD/RmkfnGOn1BQtDhek
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26/annots/875.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=LmITrvTzYgnu+l6C8nu8cv3suiIr3X9krAE/mIHmg3IYmOGy/368ULhkb/udrYYb2PbLpOviTZIopB6GnWEz16lasxvWjEFIrSY2emW9QZc+EnsjOLF9zP2UnF1e; AWSALBCORS=LmITrvTzYgnu+l6C8nu8cv3suiIr3X9krAE/mIHmg3IYmOGy/368ULhkb/udrYYb2PbLpOviTZIopB6GnWEz16lasxvWjEFIrSY2emW9QZc+EnsjOLF9zP2UnF1e
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/11.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ckV0vW8NXx91Y6hONeStQv5ex88JrewUzacePj3sttbORDYgLm9fBR3TxzZQqTuxEAJgF5yaeiB6hrBhm0i7qFFHaDc1EgWkf5RX9UTg5Rt6i6bXDoolUESkeCfK; AWSALBCORS=ckV0vW8NXx91Y6hONeStQv5ex88JrewUzacePj3sttbORDYgLm9fBR3TxzZQqTuxEAJgF5yaeiB6hrBhm0i7qFFHaDc1EgWkf5RX9UTg5Rt6i6bXDoolUESkeCfK
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=mIyWAKGch52d/3F6qMI6R74ito1AQIa7AogIE+lZ+eKeiD+xSPwDsRLkP+mUrhSDVPjSu3dyDG8IIiWCXIr2j3KWZWCoLAwjxi4PlfA4JZ6FjmJHeZk5q3M80DbL; AWSALBCORS=mIyWAKGch52d/3F6qMI6R74ito1AQIa7AogIE+lZ+eKeiD+xSPwDsRLkP+mUrhSDVPjSu3dyDG8IIiWCXIr2j3KWZWCoLAwjxi4PlfA4JZ6FjmJHeZk5q3M80DbL
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=UUb6443lTQUOEcGy7wRMey1kwUznQ35HiCk7qrUwKPWBQgk+taL2KvOFAyPn4Bd340vpvszc4LRmJqKbhUrqrTKkCl0l+61G+Jxx2b6ip2mCCR6cEFeGC3SKBvhl; AWSALBCORS=UUb6443lTQUOEcGy7wRMey1kwUznQ35HiCk7qrUwKPWBQgk+taL2KvOFAyPn4Bd340vpvszc4LRmJqKbhUrqrTKkCl0l+61G+Jxx2b6ip2mCCR6cEFeGC3SKBvhl
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/27.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=21/Mt8yvkbNxjKNRpAnCcSIUi7N+UhPBPqU1JpxJZpDiWjSJsuxHK4yAQYTxeygwOLsqvA3U3u9kDu8TsGpMZ/Gpo1jcC+QpHhaHHN2giL9DeafiDiP0zVVoVmox; AWSALBCORS=21/Mt8yvkbNxjKNRpAnCcSIUi7N+UhPBPqU1JpxJZpDiWjSJsuxHK4yAQYTxeygwOLsqvA3U3u9kDu8TsGpMZ/Gpo1jcC+QpHhaHHN2giL9DeafiDiP0zVVoVmox
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/AkzidenzGroteskBQ-Bold_m7.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=T1EGNvf0Y+aMaWEq38MHduwPjtpdEvGQKKNuxpLgUIDHfjm7VDbU0R2T/euvFRROcJAn2VTsAOONpdtYm/FR8swgdHYzAIwbUu5alKff14j6M5KLEmv0fybTVhtA; AWSALBCORS=T1EGNvf0Y+aMaWEq38MHduwPjtpdEvGQKKNuxpLgUIDHfjm7VDbU0R2T/euvFRROcJAn2VTsAOONpdtYm/FR8swgdHYzAIwbUu5alKff14j6M5KLEmv0fybTVhtA
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_g2.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS; AWSALBCORS=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=LmITrvTzYgnu+l6C8nu8cv3suiIr3X9krAE/mIHmg3IYmOGy/368ULhkb/udrYYb2PbLpOviTZIopB6GnWEz16lasxvWjEFIrSY2emW9QZc+EnsjOLF9zP2UnF1e; AWSALBCORS=LmITrvTzYgnu+l6C8nu8cv3suiIr3X9krAE/mIHmg3IYmOGy/368ULhkb/udrYYb2PbLpOviTZIopB6GnWEz16lasxvWjEFIrSY2emW9QZc+EnsjOLF9zP2UnF1e
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/27/27.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4; AWSALBCORS=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/annots/515.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4; AWSALBCORS=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/26/annots/875.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=21/Mt8yvkbNxjKNRpAnCcSIUi7N+UhPBPqU1JpxJZpDiWjSJsuxHK4yAQYTxeygwOLsqvA3U3u9kDu8TsGpMZ/Gpo1jcC+QpHhaHHN2giL9DeafiDiP0zVVoVmox; AWSALBCORS=21/Mt8yvkbNxjKNRpAnCcSIUi7N+UhPBPqU1JpxJZpDiWjSJsuxHK4yAQYTxeygwOLsqvA3U3u9kDu8TsGpMZ/Gpo1jcC+QpHhaHHN2giL9DeafiDiP0zVVoVmox
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4; AWSALBCORS=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/27.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4; AWSALBCORS=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/27/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/27/27.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=kRtqcxqRiepqKAucA4fTm+Fl3bfJPPaRO5JnjrPiGHwiyXt5K0TLcQOXSH/sP+LgnP6lkiRyhiDkC0eNDPYJO04AZGJXtZvlRoZKgzoeuX60vXCZKY9rTXH1ya7I; AWSALBCORS=kRtqcxqRiepqKAucA4fTm+Fl3bfJPPaRO5JnjrPiGHwiyXt5K0TLcQOXSH/sP+LgnP6lkiRyhiDkC0eNDPYJO04AZGJXtZvlRoZKgzoeuX60vXCZKY9rTXH1ya7I
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4; AWSALBCORS=6Bot4dFYtDrE25lr1ypglt+so6qeyTMvQ6ZNjqrrRD8IAiBgGWCtu56XWUgJFVHNHx/kjB3t30rmZsWB9JB0bei/Y02CVnAZGePF2vZBE1jsgWBOsmUfDXdCb5B4
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_g3.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS; AWSALBCORS=Qe+9NxFVsOwYgNNzgsJllLC1/ujzpMmp69aqre9476iaFz1bj6eGA1cOOgWFqMZFMAuH9b28kIEoSKBK5u68n+BJLsD0MiqE5f1S1J388sS+Y0YyGBZMRmEb+7hS
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/AkzidenzGroteskBQ-Bold_g7.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=fioJWvpF5Yn/m9N2WWgLk+kDDMhs0UpMasBOpI63VtdCPRsn/SIi2M+EBgAO5+8Q596b3j9eBjDW6Qpq3UwnYVIUTa6WYgPKlbPyI/DdKcSNbrQ/oZn+oPmzsK8+; AWSALBCORS=fioJWvpF5Yn/m9N2WWgLk+kDDMhs0UpMasBOpI63VtdCPRsn/SIi2M+EBgAO5+8Q596b3j9eBjDW6Qpq3UwnYVIUTa6WYgPKlbPyI/DdKcSNbrQ/oZn+oPmzsK8+
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/10.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=TW+kobkUSEEWS3ED4eELLUE2ochoRidL3X2ykF1qhMLVaKgLFyFP590owKWAi7exSSlbuZYA85z2qxBxZ02tnElxmeNLsTP1GPFoqXa0MKwP1SvvBHSGgsmUXNNi; AWSALBCORS=TW+kobkUSEEWS3ED4eELLUE2ochoRidL3X2ykF1qhMLVaKgLFyFP590owKWAi7exSSlbuZYA85z2qxBxZ02tnElxmeNLsTP1GPFoqXa0MKwP1SvvBHSGgsmUXNNi
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/11/annots/515.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=E6DOvG4tiiXVlSUS5Xb0IEJUWCYQRIE8aUqzNViqSuuE2QBQHSLlYqL5vmUzoMqaf4LEK46A/Ao74yQU1N3u/QLjU/MqcIWpfMWIO9F4g4jQPUBMXSldNDJp4Jd/; AWSALBCORS=E6DOvG4tiiXVlSUS5Xb0IEJUWCYQRIE8aUqzNViqSuuE2QBQHSLlYqL5vmUzoMqaf4LEK46A/Ao74yQU1N3u/QLjU/MqcIWpfMWIO9F4g4jQPUBMXSldNDJp4Jd/
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Times-Italic_fz.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=JZs4mqUfajrIc2F+8oFulh/Mo2SrWQxgdQsT5hjg0WU3uHG8rpuKUkirXwG2FW+CZxAJmXEU/zdSzMyzHhs17/KeOOyLVXGRWo86onS9B/HJyX46eBhYQnTSjdIE; AWSALBCORS=JZs4mqUfajrIc2F+8oFulh/Mo2SrWQxgdQsT5hjg0WU3uHG8rpuKUkirXwG2FW+CZxAJmXEU/zdSzMyzHhs17/KeOOyLVXGRWo86onS9B/HJyX46eBhYQnTSjdIE
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/27/annots/890.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ; AWSALBCORS=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=aLe4UAuhSdBLuFq+XIqiA4r9kbo/BqXWxEsVPeeCTKKTwXL/wTBbC2XJC/TE0bT6AWqJqvxjZSTBnNCnY6S+JFzNqt4OLtBi7tAm1f8w9TiFDdzVtwQZQeeD0rfV; AWSALBCORS=aLe4UAuhSdBLuFq+XIqiA4r9kbo/BqXWxEsVPeeCTKKTwXL/wTBbC2XJC/TE0bT6AWqJqvxjZSTBnNCnY6S+JFzNqt4OLtBi7tAm1f8w9TiFDdzVtwQZQeeD0rfV
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/10.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx; AWSALBCORS=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ; AWSALBCORS=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/10.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx; AWSALBCORS=s4BP5SRSTM4IljlkL9wj8zJOPRWOcwnP4iY8+aty/R5Krk8Doq3cpiGUgMOhCGxddsUsHieRi0vzQwW5fIkitEKaUuUnXejBCpPlp1ApbNHoacm2+JAHKxEWHXzx
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28/28.svg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: objectReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pBOPgW4rQz3dZGC+Q7jYj3/jlk3baFvcX1tycJkqt1eIFMXQpGkR03p6aSz+h+E9jYbKiaVWwyFajmcfg28OxbL/KZKyTf1NC4knAsBWvPSAfAIQhOtZNSTE/zTf; AWSALBCORS=pBOPgW4rQz3dZGC+Q7jYj3/jlk3baFvcX1tycJkqt1eIFMXQpGkR03p6aSz+h+E9jYbKiaVWwyFajmcfg28OxbL/KZKyTf1NC4knAsBWvPSAfAIQhOtZNSTE/zTf
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_nj.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=21/Mt8yvkbNxjKNRpAnCcSIUi7N+UhPBPqU1JpxJZpDiWjSJsuxHK4yAQYTxeygwOLsqvA3U3u9kDu8TsGpMZ/Gpo1jcC+QpHhaHHN2giL9DeafiDiP0zVVoVmox; AWSALBCORS=21/Mt8yvkbNxjKNRpAnCcSIUi7N+UhPBPqU1JpxJZpDiWjSJsuxHK4yAQYTxeygwOLsqvA3U3u9kDu8TsGpMZ/Gpo1jcC+QpHhaHHN2giL9DeafiDiP0zVVoVmox
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/27/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ; AWSALBCORS=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/28.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=XmGSDbX2TySj2KRVYxxyWjGw7914VLTNM/GhzAxP5jBwozVcwsW4N84NCBI24ncuAlJfJ/tjTJ01mYg9lo4935TBZdhJYxnUtdQ9PMXSFyLBagRS0Xf1h2KHcxHC; AWSALBCORS=XmGSDbX2TySj2KRVYxxyWjGw7914VLTNM/GhzAxP5jBwozVcwsW4N84NCBI24ncuAlJfJ/tjTJ01mYg9lo4935TBZdhJYxnUtdQ9PMXSFyLBagRS0Xf1h2KHcxHC
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/27/annots/890.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=78vINSeU1A2oV5QrkSBhGulDKk5EIsuD05DpRt8fQzxsR9mQaIZdhPtSPAGmBbpeuDL7/ag1PN9i0xgJ4puk09knEv5BHmvRlRFzxgznclvaN/WGU+xfzK6FBiNR; AWSALBCORS=78vINSeU1A2oV5QrkSBhGulDKk5EIsuD05DpRt8fQzxsR9mQaIZdhPtSPAGmBbpeuDL7/ag1PN9i0xgJ4puk09knEv5BHmvRlRFzxgznclvaN/WGU+xfzK6FBiNR
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/28.svgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=XmGSDbX2TySj2KRVYxxyWjGw7914VLTNM/GhzAxP5jBwozVcwsW4N84NCBI24ncuAlJfJ/tjTJ01mYg9lo4935TBZdhJYxnUtdQ9PMXSFyLBagRS0Xf1h2KHcxHC; AWSALBCORS=XmGSDbX2TySj2KRVYxxyWjGw7914VLTNM/GhzAxP5jBwozVcwsW4N84NCBI24ncuAlJfJ/tjTJ01mYg9lo4935TBZdhJYxnUtdQ9PMXSFyLBagRS0Xf1h2KHcxHC
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=dXIBIC4tE7dJ1unGnIG7lO3FZVv3PLlIzUHgSHk0w2YQfonUH2Lf3MXwWGrgNqQYuBwoISByaoDbxKAPuJTw8Nz3UIG3jy5HYWnQXZNobnR3u5285PswO4WeWIB8; AWSALBCORS=dXIBIC4tE7dJ1unGnIG7lO3FZVv3PLlIzUHgSHk0w2YQfonUH2Lf3MXwWGrgNqQYuBwoISByaoDbxKAPuJTw8Nz3UIG3jy5HYWnQXZNobnR3u5285PswO4WeWIB8
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28.html HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pBOPgW4rQz3dZGC+Q7jYj3/jlk3baFvcX1tycJkqt1eIFMXQpGkR03p6aSz+h+E9jYbKiaVWwyFajmcfg28OxbL/KZKyTf1NC4knAsBWvPSAfAIQhOtZNSTE/zTf; AWSALBCORS=pBOPgW4rQz3dZGC+Q7jYj3/jlk3baFvcX1tycJkqt1eIFMXQpGkR03p6aSz+h+E9jYbKiaVWwyFajmcfg28OxbL/KZKyTf1NC4knAsBWvPSAfAIQhOtZNSTE/zTf
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_nk.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=E6DOvG4tiiXVlSUS5Xb0IEJUWCYQRIE8aUqzNViqSuuE2QBQHSLlYqL5vmUzoMqaf4LEK46A/Ao74yQU1N3u/QLjU/MqcIWpfMWIO9F4g4jQPUBMXSldNDJp4Jd/; AWSALBCORS=E6DOvG4tiiXVlSUS5Xb0IEJUWCYQRIE8aUqzNViqSuuE2QBQHSLlYqL5vmUzoMqaf4LEK46A/Ao74yQU1N3u/QLjU/MqcIWpfMWIO9F4g4jQPUBMXSldNDJp4Jd/
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/annots/508.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=sVNEnRO/XlByGQjubYpRpcLTUTGE0q/kpu/gl3mzUclKVteV4dm8ztt7Uodnyj61bfW6VgOQB4rCstDs1BnkDTu7dOJuY+gaYr2eHOjEdVf5dZC6enNVlzv5VegR; AWSALBCORS=sVNEnRO/XlByGQjubYpRpcLTUTGE0q/kpu/gl3mzUclKVteV4dm8ztt7Uodnyj61bfW6VgOQB4rCstDs1BnkDTu7dOJuY+gaYr2eHOjEdVf5dZC6enNVlzv5VegR
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_ng.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=aLe4UAuhSdBLuFq+XIqiA4r9kbo/BqXWxEsVPeeCTKKTwXL/wTBbC2XJC/TE0bT6AWqJqvxjZSTBnNCnY6S+JFzNqt4OLtBi7tAm1f8w9TiFDdzVtwQZQeeD0rfV; AWSALBCORS=aLe4UAuhSdBLuFq+XIqiA4r9kbo/BqXWxEsVPeeCTKKTwXL/wTBbC2XJC/TE0bT6AWqJqvxjZSTBnNCnY6S+JFzNqt4OLtBi7tAm1f8w9TiFDdzVtwQZQeeD0rfV
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28/annots/896.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=3dMbgoa0/WBCFdTPuzmZFiKYevXx72ub5YZ8oDoVhRuNWtvwn6n7i+1qOPdE51Qs5HqMawAx/8BKNIK6fZuHPs6HdFKmAQgTja/tZ0PvH+na8aH+XcZHh7nNEmDT; AWSALBCORS=3dMbgoa0/WBCFdTPuzmZFiKYevXx72ub5YZ8oDoVhRuNWtvwn6n7i+1qOPdE51Qs5HqMawAx/8BKNIK6fZuHPs6HdFKmAQgTja/tZ0PvH+na8aH+XcZHh7nNEmDT
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=sVNEnRO/XlByGQjubYpRpcLTUTGE0q/kpu/gl3mzUclKVteV4dm8ztt7Uodnyj61bfW6VgOQB4rCstDs1BnkDTu7dOJuY+gaYr2eHOjEdVf5dZC6enNVlzv5VegR; AWSALBCORS=sVNEnRO/XlByGQjubYpRpcLTUTGE0q/kpu/gl3mzUclKVteV4dm8ztt7Uodnyj61bfW6VgOQB4rCstDs1BnkDTu7dOJuY+gaYr2eHOjEdVf5dZC6enNVlzv5VegR
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_nh.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=drqrg/uywbXjYWzBKDk8xuz/jU9B+iC9yixrhywQdeEwZSNI1ndofmDIIcMgj8Hyud7IIpNTQPL6QLwvGOzjuWcv1cUAAuKKpBw9MC8b3Zrkc3KKWa3v5D4r+oG5; AWSALBCORS=drqrg/uywbXjYWzBKDk8xuz/jU9B+iC9yixrhywQdeEwZSNI1ndofmDIIcMgj8Hyud7IIpNTQPL6QLwvGOzjuWcv1cUAAuKKpBw9MC8b3Zrkc3KKWa3v5D4r+oG5
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Times-Italic_nl.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=KasZP7UkSHSdvw73LiwcddjURlOJcijcZdm5FYaqqExZXLlkBmrApq1CVeCN3bJPRg7ko07GHIVckF2y7rOWUm1axVyTaZN6iu/WXg+5D79eryxW2vI5EbKFM4CU; AWSALBCORS=KasZP7UkSHSdvw73LiwcddjURlOJcijcZdm5FYaqqExZXLlkBmrApq1CVeCN3bJPRg7ko07GHIVckF2y7rOWUm1axVyTaZN6iu/WXg+5D79eryxW2vI5EbKFM4CU
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28/img/2.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=3dMbgoa0/WBCFdTPuzmZFiKYevXx72ub5YZ8oDoVhRuNWtvwn6n7i+1qOPdE51Qs5HqMawAx/8BKNIK6fZuHPs6HdFKmAQgTja/tZ0PvH+na8aH+XcZHh7nNEmDT; AWSALBCORS=3dMbgoa0/WBCFdTPuzmZFiKYevXx72ub5YZ8oDoVhRuNWtvwn6n7i+1qOPdE51Qs5HqMawAx/8BKNIK6fZuHPs6HdFKmAQgTja/tZ0PvH+na8aH+XcZHh7nNEmDT
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28/img/1.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=3dMbgoa0/WBCFdTPuzmZFiKYevXx72ub5YZ8oDoVhRuNWtvwn6n7i+1qOPdE51Qs5HqMawAx/8BKNIK6fZuHPs6HdFKmAQgTja/tZ0PvH+na8aH+XcZHh7nNEmDT; AWSALBCORS=3dMbgoa0/WBCFdTPuzmZFiKYevXx72ub5YZ8oDoVhRuNWtvwn6n7i+1qOPdE51Qs5HqMawAx/8BKNIK6fZuHPs6HdFKmAQgTja/tZ0PvH+na8aH+XcZHh7nNEmDT
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_nm.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ; AWSALBCORS=H2NoVlSDWE4som/tHCKk0Egqt+71q7XulPJbMA8RkWd4eaGHG/QfA1wTmdRMs4godsEsKQ8uvh9OISnahnqO7stTR5cLZSEDROva1bp3mXqvRQAYDK4S5qcp0LFQ
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_ni.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=RtS6VH9BO14zvuVsi6IsNvcbBVIB1aMwu97dpIOahvNwOVTTxCClkVjOEUWdQYOK14dxUwgyc/wXH+9O4m0AKxHE1Q+3lh+X56VoRC5/TKOWTcThNIk2BeXLdSdc; AWSALBCORS=RtS6VH9BO14zvuVsi6IsNvcbBVIB1aMwu97dpIOahvNwOVTTxCClkVjOEUWdQYOK14dxUwgyc/wXH+9O4m0AKxHE1Q+3lh+X56VoRC5/TKOWTcThNIk2BeXLdSdc
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/10/annots/508.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=Pd1dYnUT9fAJLsW/MjNHWOdrYsMoT4BMTP3EIk3b8RJ5D4nkS+7CnHD9jJ6VhIu+NJxz+VvdoOxwheHMyhzK0UUUohXpPPIl3j27BNIudIPW99f1DPFnIsTCjKYd; AWSALBCORS=Pd1dYnUT9fAJLsW/MjNHWOdrYsMoT4BMTP3EIk3b8RJ5D4nkS+7CnHD9jJ6VhIu+NJxz+VvdoOxwheHMyhzK0UUUohXpPPIl3j27BNIudIPW99f1DPFnIsTCjKYd
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_dm.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=ypRFYJ1gAmKvru9ZDAjCh9tY6oOI0+Ix4NdfQNB4cvAM3beW+NOzSL63OTgRB8Hz7f2DbQhiwPmamlsyWTZXaEj1O+K3twiQ6nuegPZTUo0FHOmQttPmXBB5ETSz; AWSALBCORS=ypRFYJ1gAmKvru9ZDAjCh9tY6oOI0+Ix4NdfQNB4cvAM3beW+NOzSL63OTgRB8Hz7f2DbQhiwPmamlsyWTZXaEj1O+K3twiQ6nuegPZTUo0FHOmQttPmXBB5ETSz
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/28/annots/896.png HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=oc4M36qAkUL5QUqEUHnrBhVQtNM3iM7j2Ry82mjtPh98zEV0qznZqYUAdSFIPl9zDqr60UW7hp8tFN+23b77cGHirgrUVT/Ry9wTEGv3f4ZBHo528tkLdPch+okm; AWSALBCORS=oc4M36qAkUL5QUqEUHnrBhVQtNM3iM7j2Ry82mjtPh98zEV0qznZqYUAdSFIPl9zDqr60UW7hp8tFN+23b77cGHirgrUVT/Ry9wTEGv3f4ZBHo528tkLdPch+okm
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_ed.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=oc4M36qAkUL5QUqEUHnrBhVQtNM3iM7j2Ry82mjtPh98zEV0qznZqYUAdSFIPl9zDqr60UW7hp8tFN+23b77cGHirgrUVT/Ry9wTEGv3f4ZBHo528tkLdPch+okm; AWSALBCORS=oc4M36qAkUL5QUqEUHnrBhVQtNM3iM7j2Ry82mjtPh98zEV0qznZqYUAdSFIPl9zDqr60UW7hp8tFN+23b77cGHirgrUVT/Ry9wTEGv3f4ZBHo528tkLdPch+okm
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_do.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=iizegGbdsWqB4P9mgNqwsxTibxvzB2tzRcXGsN6kfuP0dDyt8Q10OGUKmyqCtjCJgvSQLErtZItcycG0ErC/EVd0mjuRPBouflo2c0CxHHF4uMdXtfR9dqBQZmFj; AWSALBCORS=iizegGbdsWqB4P9mgNqwsxTibxvzB2tzRcXGsN6kfuP0dDyt8Q10OGUKmyqCtjCJgvSQLErtZItcycG0ErC/EVd0mjuRPBouflo2c0CxHHF4uMdXtfR9dqBQZmFj
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_di.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=hhB8f364JSdAtdFmXnbSP4oUFcfm55QV3tAOHPtbrY88yubUIWtg6LPHHRkfa/PXKwTnpK2/8L0uvoFpk59d00DV0OLt/B8rkbngSQNvoNWr3B2uEzUpogjxL4pM; AWSALBCORS=hhB8f364JSdAtdFmXnbSP4oUFcfm55QV3tAOHPtbrY88yubUIWtg6LPHHRkfa/PXKwTnpK2/8L0uvoFpk59d00DV0OLt/B8rkbngSQNvoNWr3B2uEzUpogjxL4pM
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_dh.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=XYyj8toaaS2s726MFRUWduFNHN+LRk4Jgj3k6hFZziixx2A2YP/A2KKqJ1o+p8eXGrbkgH8KQK0jZBxvhmfysn8utA6N4bfX3+UJD3ISgNeA7gv/dEOry68LtGSz; AWSALBCORS=XYyj8toaaS2s726MFRUWduFNHN+LRk4Jgj3k6hFZziixx2A2YP/A2KKqJ1o+p8eXGrbkgH8KQK0jZBxvhmfysn8utA6N4bfX3+UJD3ISgNeA7gv/dEOry68LtGSz
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_dl.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=0cUQpmj6pL2DrzsmMCbC1UbluUOkQJJ87aK9ku/K3OWof+T0dgkmJqzYvTWKLkOXxmmnp4dCeuZPIzYjvzKHyqo+Xh3qAU7xB3Zp94SIIabO9Tj3hkXApDn7a9/o; AWSALBCORS=0cUQpmj6pL2DrzsmMCbC1UbluUOkQJJ87aK9ku/K3OWof+T0dgkmJqzYvTWKLkOXxmmnp4dCeuZPIzYjvzKHyqo+Xh3qAU7xB3Zp94SIIabO9Tj3hkXApDn7a9/o
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_dk.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=c6rIskct4DETX61Lk/40/fqGFhi6TOI0oPTB00+tQZYw9xzmCxMxxazmXEporDXNlg5S619JTh2NIMt5vxBuySsVHRvtObTzYt56QHZC/PqXQWQYX0rPtyOx/Rnh; AWSALBCORS=c6rIskct4DETX61Lk/40/fqGFhi6TOI0oPTB00+tQZYw9xzmCxMxxazmXEporDXNlg5S619JTh2NIMt5vxBuySsVHRvtObTzYt56QHZC/PqXQWQYX0rPtyOx/Rnh
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_dj.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=oD8jrYwfSgt6naPBe0PguyP+g/cj3eWN+eYu5A6a0nbioQgIy6jTVYpQwWD4BJxR11j37DjMOtJ4HpLjIxLyO0Z8z9LkM/N4y/pGEsm2dlNQzCQNPNfzWFUovKeP; AWSALBCORS=oD8jrYwfSgt6naPBe0PguyP+g/cj3eWN+eYu5A6a0nbioQgIy6jTVYpQwWD4BJxR11j37DjMOtJ4HpLjIxLyO0Z8z9LkM/N4y/pGEsm2dlNQzCQNPNfzWFUovKeP
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_o0.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=X5Y+mpastpSfQbf4TJQ5HasAXVkZoN0hca+qsuCgb8offIZlEbzYvkEejxPXrOzSnmCCeSw5FndFK+ZFzpZe0hRd93S32hNh6a1SaHX3l/+h69apwuGdjUt3zDrh; AWSALBCORS=X5Y+mpastpSfQbf4TJQ5HasAXVkZoN0hca+qsuCgb8offIZlEbzYvkEejxPXrOzSnmCCeSw5FndFK+ZFzpZe0hRd93S32hNh6a1SaHX3l/+h69apwuGdjUt3zDrh
Source: global trafficHTTP traffic detected: GET /magazines/orme_2024_07_31/desktop/fonts/Minion-Italic_n-.woff HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oilreviewmiddleeast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=tYtMtNNCCaIdbI7EMNx5nAEjtXf4BJn0y82PuBWF4J9MW6YPkr+tLgGjr+n2FgCZdPlnQ/ZMdEKSD2uVoFwEZTqibOgV2JtPz04JyNULWxm8w+9TV4SNdJtboF8r; AWSALBCORS=tYtMtNNCCaIdbI7EMNx5nAEjtXf4BJn0y82PuBWF4J9MW6YPkr+tLgGjr+n2FgCZdPlnQ/ZMdEKSD2uVoFwEZTqibOgV2JtPz04JyNULWxm8w+9TV4SNdJtboF8r
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=7x+LwlyYexBu0ck8ACUq5eYfeS2lp4bgVPHIWXog7mtKr2lXHYb4Vmkbkjie73ySpp2c6q7j6VavZVGLwuFyCNzWeOWOPdYUeI6XhKjjXaTXTdN9FzaS9fLSS+H5; AWSALBCORS=7x+LwlyYexBu0ck8ACUq5eYfeS2lp4bgVPHIWXog7mtKr2lXHYb4Vmkbkjie73ySpp2c6q7j6VavZVGLwuFyCNzWeOWOPdYUeI6XhKjjXaTXTdN9FzaS9fLSS+H5
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=XA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},$A=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Pe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(BD(w,"iframe_api")||BD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sD&&zD(x[A],p.Pe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: var DC=function(a,b,c,d,e){var f=uA("fsl",c?"nv.mwt":"mwt",0),g;g=c?uA("fsl","nv.ids",[]):uA("fsl","ids",[]);if(!g.length)return!0;var k=zA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!gz(k,iz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mail.oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdn-eu.pagesense.io
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: unknownHTTP traffic detected: POST /magazines/save_data.php HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveContent-Length: 724sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryrwDhAZpwCAcfPH2XAccept: */*Origin: https://oilreviewmiddleeast.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:55:18 GMTX-Cache: Error from cloudfrontVia: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: uHI16EWGXN5QwTWMG8re_S3LQedBitzRojX-Vi5rNakJSSLIUkUXIQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:55:25 GMTX-Cache: Error from cloudfrontVia: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: 7MjvCauHKjq6KtWUqhOpCqIKl3OChG8KHIp9LUtP1GtqpJWa9pXu3A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:55:29 GMTX-Cache: Error from cloudfrontVia: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: Mfgarc680fVTClaqTc-QPUU52cRskvb6hOD9bWYV3W57SexFZ__rgw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeDate: Fri, 25 Oct 2024 22:56:05 GMTSet-Cookie: AWSALB=Ulq8E/+gzpqj6NokyOxVC/5UY/aXZ7QZf19l2ekc5FLkk2BPDKRz/7OJdyNlTSsLophx6wUG8n7Hc3fIBw2LNRCVYKCl+4XIdaMxeUPvIAxYbmlvLkj6/fe8rULe; Expires=Fri, 01 Nov 2024 22:56:05 GMT; Path=/Set-Cookie: AWSALBCORS=Ulq8E/+gzpqj6NokyOxVC/5UY/aXZ7QZf19l2ekc5FLkk2BPDKRz/7OJdyNlTSsLophx6wUG8n7Hc3fIBw2LNRCVYKCl+4XIdaMxeUPvIAxYbmlvLkj6/fe8rULe; Expires=Fri, 01 Nov 2024 22:56:05 GMT; Path=/; SameSite=None; SecureServer: nginx/1.18.0 (Ubuntu)Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 f2c65205154aaf89a2c7bbc8fe8fdaba.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 2hDPQkK8lq8XPZMBjyN3_SNlWajxyUIm6dL9uanzgtFFRTTr69y6ag==X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Fri, 25 Oct 2024 22:56:19 GMTX-Cache: Error from cloudfrontVia: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: 98vLYMJg3bPVN-NFDEY2o4XGMfh_vRnYzrPg-I5hgZIR7lLzobIxCw==
Source: chromecache_336.2.drString found in binary or memory: http://deconf.com/advanced-google-analytics-joomla/
Source: chromecache_252.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_206.2.dr, chromecache_278.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_336.2.drString found in binary or memory: https://cdn-eu.pagesense.io/js/alaincharles/2ec214dae0b1407d93446c488847ff27.js
Source: chromecache_252.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_278.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_206.2.dr, chromecache_278.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_206.2.dr, chromecache_278.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_206.2.dr, chromecache_278.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_206.2.dr, chromecache_278.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_252.2.drString found in binary or memory: https://www.google.com
Source: chromecache_206.2.dr, chromecache_278.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_252.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_206.2.dr, chromecache_278.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_207.2.dr, chromecache_252.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49891 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/552@32/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2092,i,299084196662118440,4847638521169811279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2092,i,299084196662118440,4847638521169811279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
oilreviewmiddleeast.com
52.222.236.129
truefalse
    unknown
    d1da88slxvkrhp.cloudfront.net
    18.66.102.65
    truefalse
      unknown
      mail.oilreviewmiddleeast.com
      149.106.168.53
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            api.ipify.org
            104.26.13.205
            truefalse
              unknown
              unpkg.com
              104.17.246.203
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  cdn-eu.pagesense.io
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1306.pngfalse
                      unknown
                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/3.jpgfalse
                        unknown
                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/23/23.svgfalse
                          unknown
                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11.htmlfalse
                            unknown
                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31//?page=19false
                              unknown
                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/annots/515.pngfalse
                                unknown
                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/img/1.jpgfalse
                                  unknown
                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1330.pngfalse
                                    unknown
                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/FuturaBT-Heavy_6m.wofffalse
                                      unknown
                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-CondensedBold_xa.wofffalse
                                        unknown
                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/img/2.jpgfalse
                                          unknown
                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25.htmlfalse
                                            unknown
                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svgfalse
                                              unknown
                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_dh.wofffalse
                                                unknown
                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/19/19.svgfalse
                                                  unknown
                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22/annots/775.pngfalse
                                                    unknown
                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_kw.wofffalse
                                                      unknown
                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/1.jpgfalse
                                                        unknown
                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/23.htmlfalse
                                                          unknown
                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/img/2.jpgfalse
                                                            unknown
                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/28.svgfalse
                                                              unknown
                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_g3.wofffalse
                                                                unknown
                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_x7.wofffalse
                                                                  unknown
                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6.htmlfalse
                                                                    unknown
                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/annots/548.pngfalse
                                                                      unknown
                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_ku.wofffalse
                                                                        unknown
                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Medium_jj.wofffalse
                                                                          unknown
                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svgfalse
                                                                            unknown
                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2false
                                                                              unknown
                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_m9.wofffalse
                                                                                unknown
                                                                                http://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19false
                                                                                  unknown
                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_h0.wofffalse
                                                                                    unknown
                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/img/1.jpgfalse
                                                                                      unknown
                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Times-Italic_7m.wofffalse
                                                                                        unknown
                                                                                        https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/false
                                                                                          unknown
                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/4.jpgfalse
                                                                                            unknown
                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1309.pngfalse
                                                                                              unknown
                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/17.svgfalse
                                                                                                unknown
                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/img/2.jpgfalse
                                                                                                  unknown
                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/NewsGothic-Bold_11y.wofffalse
                                                                                                    unknown
                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/18.htmlfalse
                                                                                                      unknown
                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_nm.wofffalse
                                                                                                        unknown
                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/27/annots/890.pngfalse
                                                                                                          unknown
                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13.htmlfalse
                                                                                                            unknown
                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/img/2.jpgfalse
                                                                                                              unknown
                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20.htmlfalse
                                                                                                                unknown
                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/6.svgfalse
                                                                                                                  unknown
                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svgfalse
                                                                                                                    unknown
                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/2.jpgfalse
                                                                                                                      unknown
                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/123.pngfalse
                                                                                                                        unknown
                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1345.pngfalse
                                                                                                                          unknown
                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Heavy_ji.wofffalse
                                                                                                                            unknown
                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/annots/875.pngfalse
                                                                                                                              unknown
                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_xg.wofffalse
                                                                                                                                unknown
                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/img/3.jpgfalse
                                                                                                                                  unknown
                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/img/2.jpgfalse
                                                                                                                                    unknown
                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_dm.wofffalse
                                                                                                                                      unknown
                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_ib.wofffalse
                                                                                                                                        unknown
                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18.htmlfalse
                                                                                                                                          unknown
                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_g4.wofffalse
                                                                                                                                            unknown
                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/img/2.jpgfalse
                                                                                                                                              unknown
                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2.htmlfalse
                                                                                                                                                unknown
                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_jg.wofffalse
                                                                                                                                                  unknown
                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/26.svgfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_i8.wofffalse
                                                                                                                                                      unknown
                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Glasgow-Xlight_79.wofffalse
                                                                                                                                                        unknown
                                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22.htmlfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/15/annots/615.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17.htmlfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/img/1.jpgfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/annots/845.pngfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/6/img/3.jpgfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/img/2.jpgfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1351.pngfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/annots/682.pngfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/shade/1.pngfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/shade/1.pngfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1363.pngfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/DIN-Medium_11x.wofffalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/16.svgfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/img/2.jpgfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Impact_11-.wofffalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_xc.wofffalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/19.htmlfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/annots/788.pngfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_i7.wofffalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/15/15.svgfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/18/18.svgfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20/img/1.jpgfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Black_jh.wofffalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/img/1.jpgfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_i9.wofffalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_f-.wofffalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/shade/2.pngfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_dk.wofffalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/7/7.svgfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                      https://stats.g.doubleclick.net/g/collectchromecache_207.2.dr, chromecache_252.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_206.2.dr, chromecache_278.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://stats.g.doubleclick.net/j/collectchromecache_278.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      52.222.236.129
                                                                                                                                                                                                                      oilreviewmiddleeast.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.17.248.203
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.66.102.19
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      104.26.13.205
                                                                                                                                                                                                                      api.ipify.orgUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      52.222.236.123
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      149.106.168.53
                                                                                                                                                                                                                      mail.oilreviewmiddleeast.comUnited States
                                                                                                                                                                                                                      19999UNIONASNUSfalse
                                                                                                                                                                                                                      104.17.246.203
                                                                                                                                                                                                                      unpkg.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.66.102.65
                                                                                                                                                                                                                      d1da88slxvkrhp.cloudfront.netUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      104.26.12.205
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      52.222.236.78
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      52.222.236.37
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      172.67.74.152
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1542559
                                                                                                                                                                                                                      Start date and time:2024-10-26 00:54:16 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 3m 52s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                      Classification:clean1.win@16/552@32/16
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.181.238, 64.233.167.84, 34.104.35.123, 216.58.206.78, 142.250.186.78, 142.250.185.232, 52.149.20.212, 93.184.221.240, 192.229.221.95, 52.165.164.15, 142.250.185.136, 20.242.39.171, 142.250.185.227, 142.250.185.142
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.981304212241532
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8yQdKPRWTqPRy7ppHHidAKZdA19ehwiZUklqehgy+3:8qRWiRSpv3y
                                                                                                                                                                                                                      MD5:D524DFBA290EAD1A7FDF017417E5F77F
                                                                                                                                                                                                                      SHA1:419FA1CCC11FD44B385C58BC563E5CD43503ED5B
                                                                                                                                                                                                                      SHA-256:ECE164141CDE5B9B8DE0C729100B4150CB470E08D0C950AC6068578A6882F7D1
                                                                                                                                                                                                                      SHA-512:380A827FAE210BC4CD0C6FAEF6E1CC289D19B038754201451E20D44ACA8B046E4F7247B5CC084C31A252D24674CDE73F407E887A0E43FFEF7CA56C5271B30055
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....C^0.0'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                      Entropy (8bit):3.9970118239456056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8/hQdKPRWTqPRy7ppHHidAKZdA1weh/iZUkAQkqehny+2:8fRWiRSpV9QKy
                                                                                                                                                                                                                      MD5:DAE9832170D3267DFC98AE41C3363C0A
                                                                                                                                                                                                                      SHA1:3E6B6F9921F8620F66CECCEEF482A28B29EEECEF
                                                                                                                                                                                                                      SHA-256:9F2E8A6793899CF5E69C6EC426819AB80C04D3362A944E067CE0EB90DE2B0211
                                                                                                                                                                                                                      SHA-512:ECB1C4192DAC8EB0EB09C308130949A95D57EE5F66ECF9ADE3C30384AE0A27F6AFA09B9B1475EF0B85E99E651AF9FE48B555368607619214F4CFF4FA2038A481
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,........0'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                      Entropy (8bit):4.009306009851306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8xlQdKPRWTqPRy7psHHidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xzRWiRSp6nzy
                                                                                                                                                                                                                      MD5:9E9F10F5546ED527C9ECAAFBBD42FBFC
                                                                                                                                                                                                                      SHA1:6BBE69DF4EDCF4FF74971F276581EDD64BE71043
                                                                                                                                                                                                                      SHA-256:1942DE41483D372D9D88F09E887378B02F5EEE93E590AFA1A5C167FCDEFFF93E
                                                                                                                                                                                                                      SHA-512:31715295D9C11297DD9E23853D0858DA7A1C1527DAF25C0BA7E37B04ABF63E68657A5B4ACF85F5442259795B84EAC480A766E3C90B81F0B229042AD680F5E1BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):3.999128932997574
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:89QdKPRWTqPRy7ppHHidAKZdA1vehDiZUkwqehby+R:8bRWiRSp2py
                                                                                                                                                                                                                      MD5:41B3FE5BCF8DA4D6FAC89DF241D0E5A6
                                                                                                                                                                                                                      SHA1:F8F6F2420FCC7747901ADE8A4FC1C0473DE2C8C5
                                                                                                                                                                                                                      SHA-256:C24FF87A98F9F78FA548597033064551A71D571A56D26385FC4CFCCE7A931CD0
                                                                                                                                                                                                                      SHA-512:D50A42BF87F1B3B3BC01DB9186A6FCDB0365F83B7426E3609132E140F05CC9701A345BC88535396EAD836BA3234494A4E71F461F43981731C9F42D6A6530F132
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....w..0'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                      Entropy (8bit):3.9848292138830663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8ZQdKPRWTqPRy7ppHHidAKZdA1hehBiZUk1W1qehty+C:8fRWiRSpW9Ny
                                                                                                                                                                                                                      MD5:EA9DA3F91E912C972C8D6D301805A3CC
                                                                                                                                                                                                                      SHA1:E0CF68413F5420900EA7226F963180C23C05A617
                                                                                                                                                                                                                      SHA-256:299E0898F6F8A44E23AEA9FA777D61951D7EEF5DCFDA379243E298CDAB9C3CBC
                                                                                                                                                                                                                      SHA-512:53E3448436FDB3F269AEE6704213589FC7F3D2F1F518BDD92695E27EBE09EF4EA7B4A36A680757C6E6760582058311D81ED64E62777A1DDF5E6D9DDB0AFB8367
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....6.%.0'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                      Entropy (8bit):3.995893744809627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8oQdKPRWTqPRy7ppHHidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbzy+yT+:8IRWiRSpoT/TbxWOvTbzy7T
                                                                                                                                                                                                                      MD5:849E0E41F630300EE027DEAC2C3E20E6
                                                                                                                                                                                                                      SHA1:448B207A0C9E795A3AA8903532ED3744DBEE41E5
                                                                                                                                                                                                                      SHA-256:7B4C320D0B444AEFA1ECC074CE41FA6A91A559523AAE4B518B826073F18005D4
                                                                                                                                                                                                                      SHA-512:F7BD0D55DEAC8441203D545F5D2BE8B4985D186095A113D029B235BC9E66126D6664E8E960D74FD4FADE5626EEA8B14DE90DACB42D1B343D15B6B7F4A94D8931
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....3..0'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7692581016884354
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl+c3llm1I/Y+sR3Qhl+jhIMlmMZD/llNYPWlljp:6v/lhPkThllm1IwFghsSk77llRlVp
                                                                                                                                                                                                                      MD5:16CF63C37FC27FBBFC8404CB9889E8C4
                                                                                                                                                                                                                      SHA1:DF946B9854C3C7519F79EBC1669307F5A6B57158
                                                                                                                                                                                                                      SHA-256:2201E5BD4B3A29F827A845A504E2FBCAED669D83D51F09077217F0C116C2673C
                                                                                                                                                                                                                      SHA-512:50A89C11509E57396AF6E47922B557ABFCE6C03547A5D06F46339041734E1236B40B83BE1BC32BE404A6A49E5333847B21882012B0AF5300204FE72ADD657E98
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......y.....k;......PLTE....z=.....tRNS.@..f...KIDATx..........S...U.....................................................................................................................................................................................................................................................................................................................5.....*......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2884
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2891
                                                                                                                                                                                                                      Entropy (8bit):7.927912469384772
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xcoi1j5HfpI9iLhqoUHy8wBLzQf2eOuCFVLk0hjQH3Ffv1ve/4EXQAK62SB:iHBI9OTUSIeduCTL91QH5vZe/4EXVKKB
                                                                                                                                                                                                                      MD5:6D6A305E8444D8027FC30D853D3EEC43
                                                                                                                                                                                                                      SHA1:87407162B7A008100EFD6431D5882658540DCDCF
                                                                                                                                                                                                                      SHA-256:710A1074E20796F89D2A6B05FA81605D4CB266EF141E1556E9568AA4E48AE64C
                                                                                                                                                                                                                      SHA-512:9BEEB64529F001DF1D3572E194355FE00424C5A9FC3BDD2177B7DD51B04F6F826FC88AD7724DD20F5B378ADB194C5419180A60257E2491F5C067C6CF93EA626A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/AkzidenzGroteskBQ-Bold_m7.woff
                                                                                                                                                                                                                      Preview:..........m.gT....?JB.(.).(.i.B.G..@h" H...z.(.@(.C..F.D....pD.Uj.7i.....Q.@n....{.f.g..3{..1!......).p....3.E....?..`.....e.......M-....D&.a..Y.1....3Y..?..V......8...g2%.T.T...L.d....S.D.E...P&.fzM../.../..Y.s....$`...|].l..X.gd.e...O.......9.........Y.[.....=.......yk&X.&I....|.....S..a.)2.8.|UtNy...[..;ZU..zD.,x..RE.y..\e..p...xs.gLk..m..R.i.!.i}MH....o>aU.=..Tm.2.....+....b.$.....&.i....Py{....cx..N...."....S.8....+..e.RsL....rdD'...~..w..\.LD.B...b../.e..?~.=1..kv..XP...........].......].@LE."s.._.0.9..q''...oT..o*...n..u<.{,.....8...M....TC..q..r':aM.k...+....L..m9.1...*..k..KSXe_E.JP.M... .W.B..X..Bs.clW......WL...t..Q. )..y..7 ..'.u?.0.`....C......ls_.ecC.k.H.8.,...p82....T..1..c.n....IH..........?.6....Eu.qJ~Z...*.j ......f6..8........Y...F.OJ.g(..VMy..FZ...\...*..47P.o..P..>yu.vn+*.i..RQ2.....E.1!./.B....0.gT...i..w-k..W.^.w.o6..z.g1...U.H(..L..#.]b.yt\.O. ".Y.~...D.m".. .;Ob.v...6..'.W}p..Z..._..,...%#..<..z.c..j..(... a..-..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 828
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):535
                                                                                                                                                                                                                      Entropy (8bit):7.599893279793825
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:X6SW4+qy2SNKMEnXq7nK2wibf1vcdIFAe5uI5MCIAK2sw5c:XBJsNK3a7nK2zb90YZ5PprRc
                                                                                                                                                                                                                      MD5:1165008A15178023C13F0784EB980727
                                                                                                                                                                                                                      SHA1:74FAE2164DB5093E9721F70C32C99414D56DB7AB
                                                                                                                                                                                                                      SHA-256:BCB458E32238D2ED0A7685A392256EB84FFB8681072805F1E4B79EE82E3C2806
                                                                                                                                                                                                                      SHA-512:320147A81B7BA2890368142393A504861DA2394CF73D77DC3346A6D7331E306E37CBE957FD094350EF5AF9E52CA9BAB20596B5F91112403459D05232C7A39C4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/15/15.svg
                                                                                                                                                                                                                      Preview:..........mRMs.0...+......`0.8.8.L?<..N..t..A....`O...+b.>."...o.it......U.aF,.x.T.(..?....#..2......+|;6FW./......m.V...f...~wf...s.ms..a..}....CJ..#.C.&..M\."...T.....c$U).......V..[.B......0..J.....Mz...B./o.Y......).J..B.X.H..N..l..Z....I.^..n.s...q7..GL.#z...C..:.A...&R....l>YO...i.?.V.E.....`.n...`....=.../.%xscH.T/.....=..N.*..M,.?.wB..p..YM....{.....p..u..]..K....ki.p>b......!`tc$vq.^..."..).].;|.Q.p..Od...5V.......X..!..6..#.j.s..\A..@oU.7|.a....:.;...L...$....[...&....B4;.>.:.....{.x.....'.~T....<...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 234 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):392
                                                                                                                                                                                                                      Entropy (8bit):5.278809198035614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7WD1sUII+jxdQDKdXWfkf7mtoC1AB9:hDv1+l4KIfkfTCA9
                                                                                                                                                                                                                      MD5:B5F573F1BBE255D7AE67BB3834E7E179
                                                                                                                                                                                                                      SHA1:778E2FB228B62867B3DAABD5210517551C799725
                                                                                                                                                                                                                      SHA-256:95FE21AD7EDEABEDA395B93E740BA8E2D06FB99C7F3DC06E22F08B24FB6081C7
                                                                                                                                                                                                                      SHA-512:D7B7ABB650B4DBC61F071E2741D1261E2ADC50F3EF8ECCA23F660551266699891747D9C99EA5039613F4C9B85F5C8EB4B4AB1EAC56F234B0870EB66C648F1B46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x.......4...]PLTE.............................................................................................bT......tRNS.......................................IDATx......0.....czg.1.z^!.!m...#..Q..ILc..X.2V.:6...0zUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...Z.qh.q.s\....7.x.+...|....A.r......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2320
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2253
                                                                                                                                                                                                                      Entropy (8bit):7.9157034215829825
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XFJbzzIwavcneLNLMDNwmZZ1AHF2Hh8HEa97jwHO6P3tQSI/3XE1TEmg:jbzz6SqGWmZwgB8HjCHOC9Q5f0Vg
                                                                                                                                                                                                                      MD5:448A5DD00162CB8580CA425292E59E58
                                                                                                                                                                                                                      SHA1:4D2D16D0FA937D247E00D77E0017AF61A7F41B34
                                                                                                                                                                                                                      SHA-256:651EB504006C1B19F6D32B99A67350033EF73321A9FEEB90FBD51C8813D7121D
                                                                                                                                                                                                                      SHA-512:B8F9731201F6E98BB93DF5B1B6AE79153A6BE3C1E1452FAAB5B40648C078A2A3C9E9C7936858A76167AA5EE4D840256A74040076442040426D07D708E0282562
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_f-.woff
                                                                                                                                                                                                                      Preview:..........]Uy<T..~...mdI1T&.R.A..L.$2J.e.. ..R..._Wv.+...Od...$W.t..!..I.8.L.....<.}..|.....9..q....@......!..T..8.70..2D..P.5.dF.O8...<...$R..2.#..z..B.:m..?< ..8..%PP..<.........@.p^.a.....@............f..(..pn`H$.#...m!.....0.0...j(v. ........A9A...v...a.Z../.^..i...a.#......g,....&.+...J4...Y.8..A._o5ON.H.(...2...s.).!.R.(...nJ...".p....V.;C.\=].).&.\:.?....ae.a&.i...8q.)6.h..rZ.-.6...W#/e.d~ ..BrO.)^;.L!..O.!C..Y]..-Q...tv....M...i..s.R.g..K..t...........{.7....B-.....BkN..P.....P.l.K!..8..4...+. +."....... .."UH.,.}......\......[ .9......(@..9 .1..r......w.....P."!{H.<..`/z/.T..@.}{>...-....='......^.....q.q..U.m.K.....9.&o.=..I8.....<..*..w}.....1..=.BX[.>fyl..l.k..U....+;......q.^....).'....N.z..c._..98...Gs7.Y.].c..v..U1.....,~.Tb........A:zw..=.T....j...u/'...B|......&.n.C.S...K{.T...!...=.....,W.Ko.j..t..D.]...o^.>.UZ...c....[...Cy...n.io.Orm].m_*.}O.;......U.}..'..f.uc(."R......_7.....w.o>l!.)..A'.K...C=.7.w...r0.-..^]G....rbb..b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):5.62182481930285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57L0DptyaQlDPqXBKqJEV6P+IO3LOLtJEdwwwU4e7xi:cy0l07HQlDPOmaqbOwE
                                                                                                                                                                                                                      MD5:490DAF7FD59ED0491261D49293ED4127
                                                                                                                                                                                                                      SHA1:9BF1E1BC9235CBAACC75F89873697D7356D3649C
                                                                                                                                                                                                                      SHA-256:21286C778EBBF68BEA732BF6FE186D210FF3B054C4FDD1F64C087756F274A5F6
                                                                                                                                                                                                                      SHA-512:6316F09A4CEABD1D533976BA30A98881C9A77B86F1EAA585BD55712814E114153A0E455D3453CC5A791E2C89A4FA344C7AEBEF8BFCF21D01FCE4CA228EFA3A15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/14.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_14"><path d="M518.9 295.3V93.6H967.2V295.3Z"/></clipPath>.<clipPath id="c1_14"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_14{.fill: #E7E8E8;.}..g1_14{.fill: #A12621;.}..g2_14{.fill: #EDE1CE;.}..g3_14{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}. </style>.</defs>.<path d="M519.3 294.9H966.8V94H519.3V294.9Z" class="g0_14"/>.<image clip-path="url(#c0_14)" preserveAspectRatio="none" x="519" y="94" width="448" height="201" xlink:href="img/1.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_14"/>.<image clip-path="url(#c1_14)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/2.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10178
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2729
                                                                                                                                                                                                                      Entropy (8bit):7.922294253944538
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XTqT0Jmrim289eQ+NuJBn40SlT1h8KVpRDNDu4T6fEAkZqd/I+3+I1ZXqtJpIn:DC0JmrN5O0icKvRDNyYuEMI+OI1xqbpI
                                                                                                                                                                                                                      MD5:835EC9789759914A471C9FDF61B3F375
                                                                                                                                                                                                                      SHA1:2DC32DEB810A5F4DE1898BB507D5ADB55A646824
                                                                                                                                                                                                                      SHA-256:0A0BEA117D7C2211724ACD30129342CC9334F9D135FC9D84C7365F654EFB4D3C
                                                                                                                                                                                                                      SHA-512:6F3EAF784D73A64730039A022D4161928ECEAB0E7458776FF42D9040969D85DFC0854FFEB1987A173BA23E5D102EAA84987CE901135784DDF731B71A38EE8377
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........Z.r.6...?....8..L...2.]...f.i.I..."!.1I(.(Yn3...}.>....Q..:?..".s...../.....w....,u._.\.?...G.4.7z..__.~.~..nE....b.".H5K.e...h....r.J..U...8.q...\.D.%Jocv.J.\.tJ..y..5..ek..[...fr...,y..........,.m...h..."K#/...S.Yr./6<..).|._=..%....d..v.o<..0.(.E...[..q...<P.jB.*u...x.R-..+.P.G}f..N:..~.BK.....'$...."!1....O.O#.8%]x.CgJ..h}..j.......h.5W&..Y.S.U6u..'.@...3..V.}..>.|...JH...a...=-.p.4.E.x.H.K#. .C.`*.A.O.|qf.u.;....n..<O.)vI...=.V....w...ob..v.t.=x...LZ.x....`..~..n%......P..;.Y..2.a.A..s`uq. @.&.V...'..F.V...8....^!7t....r.Jn......Q.5FU..........8......8T..5@.......O.P....P....G.=C).C..p.......a..Y.@.:r.;..I.%....1p.@.y.Q....u...v..R.5.}....... .Qw%;....4.b.(3:u...i.kb..Jv......f..r...#.Z$?:.\d=...c...`.,.T...3..8Vo|.3.C..C.ze..8.{]\.@r6(sv....X.|.K..{t..q...:.z..c.yr`...c...8X0:..us..!.wD..I.t.X.s..9..........rh.OU.....p2.wj..d2....[.a....wg...............`..N.{q<..{y...l.)..C.*..........Z..X...(..`...m/Q..'......{.>va.........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10178
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2729
                                                                                                                                                                                                                      Entropy (8bit):7.922294253944538
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XTqT0Jmrim289eQ+NuJBn40SlT1h8KVpRDNDu4T6fEAkZqd/I+3+I1ZXqtJpIn:DC0JmrN5O0icKvRDNyYuEMI+OI1xqbpI
                                                                                                                                                                                                                      MD5:835EC9789759914A471C9FDF61B3F375
                                                                                                                                                                                                                      SHA1:2DC32DEB810A5F4DE1898BB507D5ADB55A646824
                                                                                                                                                                                                                      SHA-256:0A0BEA117D7C2211724ACD30129342CC9334F9D135FC9D84C7365F654EFB4D3C
                                                                                                                                                                                                                      SHA-512:6F3EAF784D73A64730039A022D4161928ECEAB0E7458776FF42D9040969D85DFC0854FFEB1987A173BA23E5D102EAA84987CE901135784DDF731B71A38EE8377
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16.html
                                                                                                                                                                                                                      Preview:...........Z.r.6...?....8..L...2.]...f.i.I..."!.1I(.(Yn3...}.>....Q..:?..".s...../.....w....,u._.\.?...G.4.7z..__.~.~..nE....b.".H5K.e...h....r.J..U...8.q...\.D.%Jocv.J.\.tJ..y..5..ek..[...fr...,y..........,.m...h..."K#/...S.Yr./6<..).|._=..%....d..v.o<..0.(.E...[..q...<P.jB.*u...x.R-..+.P.G}f..N:..~.BK.....'$...."!1....O.O#.8%]x.CgJ..h}..j.......h.5W&..Y.S.U6u..'.@...3..V.}..>.|...JH...a...=-.p.4.E.x.H.K#. .C.`*.A.O.|qf.u.;....n..<O.)vI...=.V....w...ob..v.t.=x...LZ.x....`..~..n%......P..;.Y..2.a.A..s`uq. @.&.V...'..F.V...8....^!7t....r.Jn......Q.5FU..........8......8T..5@.......O.P....P....G.=C).C..p.......a..Y.@.:r.;..I.%....1p.@.y.Q....u...v..R.5.}....... .Qw%;....4.b.(3:u...i.kb..Jv......f..r...#.Z$?:.\d=...c...`.,.T...3..8Vo|.3.C..C.ze..8.{]\.@r6(sv....X.|.K..{t..q...:.z..c.yr`...c...8X0:..us..!.wD..I.t.X.s..9..........rh.OU.....p2.wj..d2....[.a....wg...............`..N.{q<..{y...l.)..C.*..........Z..X...(..`...m/Q..'......{.>va.........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 11988
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3095
                                                                                                                                                                                                                      Entropy (8bit):7.940687304002905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ILAC6/2U7pAmKVmue25LypAY1ZP48k65sfoFTD:k67+mKTqAMlyyD
                                                                                                                                                                                                                      MD5:E50B3C07E639C3CBFCAC246B55787183
                                                                                                                                                                                                                      SHA1:9D37132AA7928DC641A05AD44CB6D8C81EC03D85
                                                                                                                                                                                                                      SHA-256:893D4887DBA95DB6B2AD43A469BFBC9EFAD773F0A8757546B4A34A1D9167F84D
                                                                                                                                                                                                                      SHA-512:07E3D98BBEC4663AD59255428CAB8A49D38B35973F98DBFD1B906294602CF2DCB8DF4C7A1F3821947DB6601CDD338A584152378DD4C41D128823BB155339F0D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13.html
                                                                                                                                                                                                                      Preview:.............r.6..?.O....g....kj'N.N.Q2...HHB....J.{..w.7.'..HJ..P..Kb.......%.g?........!s.....?.../....p..L,/....W..8\0%&.7..G.G.....&....R..$..(SS..?8..'.&q.&.ZK~..Y2......(.K"......x...WC2.A.....S.D.b...._....fI.E...2N.d5....D..CB].]._.9....ko.k3...C.9.AR....xL.Lf<%....M./Y.^6.1........P.{un.G'ME.:y.....8..8.f..X.8$.O....GD........a.4..h}..h....!Y$....K.j..=)".l...\.|..@.G{...D.O.r.s.-.q.Rr...N(G.?w|&e../.#.T.#.]d.Ke.....g..^..7Q`1..E..b.TL.o........!.......R..W.+.....fC.I.p...y..V{+......s......w..M...Wq.T.r[..mau-...*..XX-.......Em.w.@.ps.,.6.......G.~..(.v.3........5@P...oP..}.....S....b-s....,.....c9..na....F=D.r..,.yG....:...P.....-.+a.,.....YX.../qV.ga...p..[.`...Yth..Cla....(_.m.`..{.-......XX.........0o`.a..&........`.E....i..E.......=..u.i..mh...-z.#...g.q.Vaz......k.+..o..Y.J.h....U..*N..>.[IC.v.U.+.J..e{gW.p.=.9.^.n..A.f.Q~.Lz..W..%.\......=m.#.YXXLT...uQ..r......kf..j.F.....P.6....U`.xNeo.m.X.%....i..%....A......q+.Y../P.6..-3.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6972
                                                                                                                                                                                                                      Entropy (8bit):4.9731658001863766
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1i32lVMGyaEUZB4/AfrYruWfU/SXIf4YhQS4YhYn0QtZqyBMlTERRpnlkgn:1z4Gy5QOAfcruWsY73OlERRBlkgn
                                                                                                                                                                                                                      MD5:ABEF8EDB531D84BC455485CD7C399FFE
                                                                                                                                                                                                                      SHA1:C23350F87353E0436CA33A6F97F30F4C80414415
                                                                                                                                                                                                                      SHA-256:4BD0C3A473103E5F4FB001BE7EC5660B0EB79B3C342EACCE26C7C8EB1C327DCB
                                                                                                                                                                                                                      SHA-512:67C43D32A11BEB3AA9984A5C4652A53FD3C0C86047F0AEB06FB448E78C4B99368F7EB3CE53A9EF6DC9B0961D7754614ECA13D1A8499DACC1F53A9538CD05C301
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/1.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_1"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<clipPath id="c1_1"><path d="M-.3 1010.7V-.3H1001.4v1011Z"/></clipPath>.<clipPath id="c2_1"><path d="M22.7 1166.8V1040.9H239.3v125.9Z"/></clipPath>.<clipPath id="c3_1"><path d="M269.1 1166.8V1040.9H485.6v125.9Z"/></clipPath>.<clipPath id="c4_1"><path d="M515.4 1166.8V1040.9H731.9v125.9Z"/></clipPath>.<clipPath id="c5_1"><path d="M761.7 1166.8V1040.9H978.2v125.9Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_1{.fill: #00AEEF;.}..g1_1{.fill: #A12621;.}..g2_1{.fill: #FCB914;.}..g3_1{.fill: #FFF;.}..g4_1{.fill: #475359;.}..g5_1{.fill: #46C4DC;.}..g6_1{.fill: #6F8A8B;.}..g7_1{.fill: #B58641;.}..g8_1{.fill: #111542;.}. </style>.</defs
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 434x200, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):38121
                                                                                                                                                                                                                      Entropy (8bit):7.970035325801418
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FCnfNgQ6479FIcCVHZTSyb//cvUL5Bfn+/g1RhiJlpWAw0+llPAt:FCnfNO+Lo5n/UGBf+/g1Rhgp4llPQ
                                                                                                                                                                                                                      MD5:D2046D753A2D0DC6B64A0D5E56549E6B
                                                                                                                                                                                                                      SHA1:A824B69AE479EF874F59C3586EFD8754F33F2584
                                                                                                                                                                                                                      SHA-256:90305DE7629C17B570CFEFCBD75B9CEC227362453479B367BEEE5D4D295F38B6
                                                                                                                                                                                                                      SHA-512:D11AF5FAC15465C5890814CEACE3562A3D7F7DC13EFF2E450C202BC5C87A7835B34FDBC8565B0021116B2C86FC8E0153FC656037FFC46FD8111D0289ABA1ED73
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W.... .......b(.9<v..<P.`..}:P08....@.S.....!..n3@.....ojC...+....[i..E&.}.#.18=.@S.P.(.h.....P...P(.@....@......P(......)..).p..P(..(..R..P1.R....R.EZ@=V..*..UJ@H.H.PR.."JBfo..1..E.H..".v.......s.4U....6.$r...r1._..]s..Y..M.....d..f..wF<v...Tj.q..w;...:rCi..7w.C4A.c..&3.7.......n.m..3..|..xX.@.'..A..o.@\r.E...4..p..#a..<.:..;9.....!.....@...(.(.....#a.Zc...Z.H.......:..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 11130
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2919
                                                                                                                                                                                                                      Entropy (8bit):7.936996361385308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XB6kpRcQQdBRWmNicLTcJXlFxF6VuFk9JlikYxUhibgHaj78f/0pVgCHIyHEJxuZ:QScfN9AlfxFqc8JlikYxUhi0ywflhhYj
                                                                                                                                                                                                                      MD5:7DC5218F2140DBEEB1D9CB33CAC60698
                                                                                                                                                                                                                      SHA1:8F88ED7005035CCD483E6600A65FDEC63DD4DC8B
                                                                                                                                                                                                                      SHA-256:569D68C0F4EFC36B4E793D3ADBF2F55394BE7033ECF879E6EB8AFE6C8EEF4570
                                                                                                                                                                                                                      SHA-512:D3ECF1BB31121CA86435244522A204C330170A0BEE4C416518CA2243B407D5066E9508EC92E32F7587D48D1F2C9C486D68A9B8A27265CDFD82AA9B617D73C40F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............n.8..?7O..`1-6r,..4.$i.........TP.-..D.....Av_n.d.....P.t0......yn..~...7o...u".O......O.4.Ot...\.~..]y72..`=..T.T_.^.^.F1.9..k.r...z.....J...@F;..`......K28.".!<..e..W?"7L.....G.K.I&s...a...f..I@..X."..P...d...>..H.......s.f<^k...&pmg....5.;H.v...................../.....,..>..'}M~;y..M.T.'......2!.......O#.iI.p._..r)......3..%..........).5.'.'_....3..2.......Y&...co.{.=-.p.T.Y./.){b.#....J.....O..~]..{.F.m}..<5K.....x.O~..{.....d..,wv......5S.,..Ko...7o....p....a.......A...!...j......s......W&........@P..S.5r.f.j\.f8j..|...9....a...jR...U....9.P.G.>..!b.B.(j:.Q.[..Q..q...#.z.Qk..{..O..........Z9`......b....;.[.`..;..k9..i.Y..w.....7c1w..{.k.`u..p.\....,W..".W...rU.#.L..+.t....f....v.>.,W..k.+...i..q...i..Y.......Gq....6....Y...U....7u....;.k.`..N........8....g....g..^7...o.uE.?r..J..o.c.6r.M...'x7.YM...iPWI..0m.u........3.........6.a]B.....v`.P%3..H.6........hwJL..K....9...&s..s6Z......4..`o..^b.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 510 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):421
                                                                                                                                                                                                                      Entropy (8bit):1.7339417608751173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkbl9cizZ/Y+sR3Qhl+WkFrFSzrm//+my/kg1p:6v/lhPkbEcwFghsjFpS2Wv/kup
                                                                                                                                                                                                                      MD5:E20A22AF1E5F2FDB313260A67D925A89
                                                                                                                                                                                                                      SHA1:FF90EC188BB442685645850D66836CBDCD1813D4
                                                                                                                                                                                                                      SHA-256:746F70F8DEABFA3CFB3B0837477C808DAA518D81E5D7BEB746B407DB921EF9EF
                                                                                                                                                                                                                      SHA-512:26F4492A9C13BFD935920CE86102FA1BA1F6907E16735A5120DB41DA82078876EC21C524453668C729A8534433AE2B8AD5ED322A020A661ECB1E2BFD505CD66F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20/annots/695.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......y.....x......PLTE....z=.....tRNS.@..f...PIDATx..........Om.7..........................................................................................................................................................................................................................................................................................................................86......j|....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10719
                                                                                                                                                                                                                      Entropy (8bit):5.05091699891784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pZNWEWNv+NQrWUpaR0iJO5ychA7GwBG+GBD1OEsRLCges0jy50lquL7uZky6ZG3N:pvmAl8JK9nWbmjqkJ9R9g9s9
                                                                                                                                                                                                                      MD5:1B0378D02ECFB8FB52649ACC76E29B84
                                                                                                                                                                                                                      SHA1:748C41A5F0B3EE9ABD98B4F013DB5A3275CE363C
                                                                                                                                                                                                                      SHA-256:793D40A26ABF56755DA978058349860E95CC06EF8999B98366580893C37B5583
                                                                                                                                                                                                                      SHA-512:1BFBD150AC371E7708DBF6970FE90138CA0666830EDEEED02C98BBB9F76FA72F56835A1FBC48EC3D0DDD319788F2DD8105D660B51BBAD243795FD867F4EF8D06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/annotations.json
                                                                                                                                                                                                                      Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1306.png"},{"type":"Link","bounds":[54,863,482,17],"objref":"1309","action":{"type":"GoTo","page":29,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1309.png"},{"type":"Link","bounds":[39,892,250,32],"objref":"1312","action":{"type":"GoTo","page":21,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1312.png"},{"type":"Link","bounds":[48,924,397,37],"objref":"1315","action":{"type":"GoTo","page":9,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1315.png"},{"type":"Link","bounds":[25,1040,214,255],"objref":"1324","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1324.png"},{"type":"Link","bounds":[266,1040,214,255],"objref":"1327","acti
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7276
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7282
                                                                                                                                                                                                                      Entropy (8bit):7.971687740357796
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WMr4ia9im/0qr0Cpi2BTog4TjkMtbrAsZAcsIZktg:t0ia9pdQCpi2B74TjRxrAwwg
                                                                                                                                                                                                                      MD5:4A58FEB99751C37C7F6E3D1A82BCBDC2
                                                                                                                                                                                                                      SHA1:A56ED950822C96C982486E247B5B562E0C5AD8D2
                                                                                                                                                                                                                      SHA-256:EE6C0B79645C3553C989EBD1B2DCC6EFAE1892EEEA473F8D23BFE2B9279492BA
                                                                                                                                                                                                                      SHA-512:0CD82E870B4977EAD6A070E75DE698254D25FAD6BB23E1113B5BBA6C6F60C113B18789CB6647626A1E1360D27BD031F416F776DBEA3E31DC3E87938DFA0A67F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_nk.woff
                                                                                                                                                                                                                      Preview:..........m.eP.0...gqwwgq).b.xq.".Y.Hq_....].]....E..r....'.Nr.999..Gf.*'......P....7..........h.-....-../~b.............2d.`.~c.......\.K...... .~c|o.._m#.~.o...z..R.\.......~....8.`......-.9.!......f..o.-.....BhM..`'W...t.b..D......N.C........Y$6PdED./.....Y..-...>R.dzf|..*...$S..Y....oP.>=...p7..|..?k.....w+.p{......e.^O._.^p.+..,s.}...).......U..-u...(~.{*.1..C..g...%..Q..o..%..... ah...|.....\..-..D..|...a..}..~.+../.Sx..nk2 $.m.pQ.o.09.........o............w\.W.9..............@=.o..L*;.(..A..+.F...jT"..A./.ML...h.T.\..v}}@..[e...l.U...c._.YS/..c'.>.....:.u$.hLaJ..^s&...~..'.......H.Ue0../...,]WW.~....&.$.A|..f5.U..U......au..=z['.m....K|hni.J<.......M.3uz`x/..$Gl......{....`.B..NKGl...vDD........9./.#...g_....1...R.C.a..L.4.=...3.~^7=uH.4...b..s.x.(..2...D.S5:I.MB....|.E.1.T..y!c..y.'Z m....t.6...+:W....N.%.N...q'....p:?.......>.\.XF.....].5,%.....x;|..?..FWcWk..Ks..O..CpU....L..._u..<XZz..x.Wn..p.Cc..5...{....G&.E.I.-.ZG\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8024
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8035
                                                                                                                                                                                                                      Entropy (8bit):7.977208582195785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:0zePRDVIIQy2KozEOH7ztVcxSkiRoGU9Up7cezi:0zwRDVsxzEyVUSo9q7c7
                                                                                                                                                                                                                      MD5:7E61B8E762CA1E0C4781226D9F4ED32B
                                                                                                                                                                                                                      SHA1:FB3B33C1D2854CF34BFDF1EB2E99305212B69D67
                                                                                                                                                                                                                      SHA-256:A44D3B9B353684D7DDD4887C5F9DEA176084DA73487D41C38C96E1E252F9E7AF
                                                                                                                                                                                                                      SHA-512:23495AEF5C00869F8302117B2D3C4BB7E23484D728ED16F346D2CCAFE580BAC45F0EC8A0A325368C65245DAD42B8C82A5CA273462132993935A284A9972F1F14
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_kt.woff
                                                                                                                                                                                                                      Preview:..........m.eP...........$..Cp..%......ww...a.....=.w...{[.oo....9U..............@..@...m/..m.?%)#..m...H....).W.*.l...)..g|....2ffo...........>...... #}coY...r3...|c.o=..h.....]=..[.P....$....&.o=.......*......y..|..........%...{...p..gN.'....</...,%....XaCc..}.f.7-M.Btt.az. v:J.3T.+.....VR.X..(.e..y..F...].ge....... .......?.......,E.cz....!? #........f.`..)..Xf6q..^[.V..&".rV.....x.+...d+..I....P7.8........\q..<...W7K.E. tW. .".!.....9..o_....F'.....$..".|..OU_....1.#..?1..&....G...L....=&.yt.n.=[`..1s.......V.D..'`Eie>Jg&<..+ fi=z..f...W.o/.G*.4......W.......S>w..}..b.s.....e..q..]>...\....h.s....$....#m...R.M..f?i`..\[..X....V.W......g..(.7.TS.....xk.....e.Wl.GG..d.}.... ..l#......(2...a..w.4.z.rH......u....h%+%.D.l>..0.Zx6.....3.B.j.>..?E..sBl2...R.+..g6......&.. ..4..8.}...r..:...x..q.g.A.........6C... W........#.C.[w.C....(..!..QF....O...A....'...'.(....IQ.E.m.........xi..k....Z....?g.ln_....; .,x....-D.....vr..>l".R\{..EL".2K5f..L
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12134
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3162
                                                                                                                                                                                                                      Entropy (8bit):7.942315345411296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XUYkfFCFrz8FsSpLI79KD2mrV8QjIrygU82phpEDcy1m39d2yDkBqnPcWVD1MXkB:6fIFnQM79K1BMryg2p2WvUWzMjo2EDYI
                                                                                                                                                                                                                      MD5:6534429466D6CCCFB49A20785133CCA5
                                                                                                                                                                                                                      SHA1:E4A30B6DFB81034AB1BE7A12AA22156FEDD17A3A
                                                                                                                                                                                                                      SHA-256:0E352260DB84F3B65612972AB2FC647222AD04255548B0312FF5A6A4CF724259
                                                                                                                                                                                                                      SHA-512:2B6E774D14D3E3F15E2ED67B62E03DA3EFF140618E0B98594B6E610218C88ABC99533BB7B64563706B145DF0C723E03F46A07B04DEE3048772BA768C483E64FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24.html
                                                                                                                                                                                                                      Preview:............Ys.8...._...V9..,R...&q.I.&;.x.. ..........Ty..}......o..(R..P.g.r..>t7...G_<.....]].....G.?...O...oT.._.6^9?<v.E.P..!k._......."...b.?.2e.U.&. ..8..<..`ER...i#.r...i.4.W._...6...(.....P,Gd...'$.)W\.4.B.f.N....Y.8......+.b..5....j%7'd..t..7..g....C.0... 7....5Y.0c)q...HB....i#...i. j.....c..../....q:.2r..F..PJD$d.ur.........6..q*...>x`.w..lD...m.....x..9.N....{...q..P.Vjyvi...J.$.R...Y..+G..9>.C../.1{..#.md.....y..G..^g.a/..b.-..X.b.TL.k./.......9jw`.s..]..!S.I#...#..t..R.`......p.gA....Im.4...p...Q....:........T.A....jYP]..Q}.....5.Q.....:k..G.....I.%..8i.P...5N.!....pv..h......9i.b.V....;......O....).Wwha.......#........O.qV...Vhau,...`.,,...}...6..X......}.>&..ga...-....}..V....C)..^.g.;r9.......2.........q.=oi...C...5@P..1sa.U.....T........].|...6.v.....0A..A+.s7Me..7...m.Q..s=.\.5m&+qm+..5-...LK.6.e...:}...{.n.G..eNA....ex8(...8U.f.O.k.J...V.....vi.M...:...d(..;..yC.x..S....o_.w..V...+e.-..S.CP.Wmbp.c5..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2708
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2717
                                                                                                                                                                                                                      Entropy (8bit):7.930241481251481
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XwHn5KkzzahzECPmsnSBonL2xuMKJ/QBMyunMw1Sf0aAy2e2wOc:AHn5Hzi+svL2xujJ/eMPMKSf0/ytxOc
                                                                                                                                                                                                                      MD5:E3A860ED751EA31D5327058977FBC0B8
                                                                                                                                                                                                                      SHA1:0D667F0AC3389925314DC683B21132DC3CA4C916
                                                                                                                                                                                                                      SHA-256:EF62E181D957B8A1B190BC8608C389926480E5450CAC480F47D2330C819C6AD8
                                                                                                                                                                                                                      SHA-512:4ACF2FFB53F7AD0A8AC825A23614BDE8496946DB5E4D66432D791760EE4FD8D3C9216855B55B13ABA50EFE91BBDEA8C1E038E212C287EDF97500B8D13AF6542D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_g6.woff
                                                                                                                                                                                                                      Preview:..........mVwT.....!.....J.R%.-.(5"(.....G..".......z/"..4.5t....."$ MZ^.}..7{....vvvg.3...`.VVX..x.@..q..L...L...3.y.`...{v..k<.R...+.]....-[....7c]........h.*.....u34U.4.n.d.."C;d...H3..d....."..:...c../.@F<.-....i3.....Cc.d.1...........G$.G..8=......c&8..k..ss.F*...M.iN1&.gDj....g...#G....,..X.,'...H..PU.......$..........2...z......{.......YA.as..0..Z.|NL......C?..sT...iZ|.4G.B......H.s...!,...i.......u..r\.n4...].8j.w...G. ..}...9...........&$.~....3.}.."[.s......s....0k.zY+...+......s."ViJ...!......'6........M.%..h..e_.i.jr.....Bt.GAy...h....Y\..6[.Q../....Q..<.1n....0..c-?D}!......W./.J..*._..@......_....4wu..p.5.m..C23..fe^...8.E^:...Q..\z...l.........7.f.Y...J.._..OB..%.....r....I....N2..o....^(y....<..D..>..'P{L......q.;.!.R..m...a.m..b*..P.."v.....5.C$..y..im..I.....Q...(........p.0...M...4.r.......nv.4..jn.....e.........k`..itS..bZ..........E../....+..'....U....Z`..-<.....=.-r..KB.....]..._.!8.CI$..8....y......F?......w.R.h..v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8159
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2338
                                                                                                                                                                                                                      Entropy (8bit):7.919561572080378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XHNi7eB9ZlTvABwU3XQLr/F4dEW7iuwlnJp2Q6ELgRVQnXugNnco6EcOcVpamCke:QeB5TbUnKNQd7uT0gkRVmeTPOcpi
                                                                                                                                                                                                                      MD5:7205987D8A138BCBAE9881B213B3D2BF
                                                                                                                                                                                                                      SHA1:5367407D76211435E9FA4F5E709D94A1D42626F1
                                                                                                                                                                                                                      SHA-256:CABBF585522FF40D5C95B4811E6D1AE39565EFDCC71F769A70A741CAD827B2EF
                                                                                                                                                                                                                      SHA-512:14F264EC7441125B3E98F3AD6286C7D4DBB019815A8D31ECD992A048222F32581D7D11733E3D7B74118896723762F61C13FE515C66E5771C989129C270DA52AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4.html
                                                                                                                                                                                                                      Preview:...........Y.r.F.}6.b..VI......TdY..8.S.>........3.Rt.U...{.%..A..(........{......7....$:K........dLS.....\....W..k.Fdk.y..!.E.Y./..o/o...9k..J..S.ck^}8......vD.].....+./.}>4.".!<....a3Bl..S.]..G....Z(...+.R .a.$...J."..P.B..6..>ly..%ql.^?....U...]L...."/.. .h....O64-."...K&$L.R..j..*5$z....=...j0....-i.b!3KH^....EFR...../..#..$.<....i.../J..Z.-.Z.W.@l.2..w)...4.......c..P.*..c....T.^...9..,......+.i*...E.N.9.x....4.>_....U...<...A.yn\).tB~........f..M........)eZ3Y...ji.]..~.3.1...-0+gQ[y.....1..7?6.......u_:....e.P..H...i....l.\N.4..f.... .=.0N.....<...j...4.??L.....vW'.)...@..y.....M'H.m...q......q...z..=XG...q..`y=XO.>...{..$h..-f=.|..SC%8....xB6....h>..O.Y.h.z;.M..=...i..s.tR..O2X`.5T.C.).-.&.9.....a./.....h..x.....4...C9=PX\.tI....-.n.Q8V_..*...8T.....=........4..."..h....z<.q.F....V..Y.w.B......q....1[x.+.I.c.@6?f..h.i.ZS{..f.H.....6,..M<w.n.J}..y}x6.....ceb..f.R..[..u......?a...[....K.....3.ph.....X9O.........{F7...C...&.dQB.......[..........e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10170
                                                                                                                                                                                                                      Entropy (8bit):5.349244610014995
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:i7KGd5BlHFjBsjyLL6DBooM8HNojUxsOXK4u:ijd57H1BZLL6TxNojUx84u
                                                                                                                                                                                                                      MD5:93ACB8DADD5728AAEA660A86D2A6F3C7
                                                                                                                                                                                                                      SHA1:0DA00672F0D100F7A9A54F80C9087FD905C67BD3
                                                                                                                                                                                                                      SHA-256:DD45D92EC430438E209C5078F2E7A168018E8E280C2B55EB19F07825C43F9C43
                                                                                                                                                                                                                      SHA-512:3199EF4FB798DAF72D315C8F13C528FD97B34CA9A2C5CC368435586D1AEA9B6D8A8EC5F5F9283D48F101C27664C8189C57AAFDF519394BA1F4CE56C3773E3FE8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p11" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_11{left:34px;bottom:920px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t2_11{left:34px;bottom:890px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t3_11{left:34px;bottom:860px;letter-spacing:-0.22px;word-spacing:0.19px;}.#t4_11{left:34px;bottom:830px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t5_1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3036
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2980
                                                                                                                                                                                                                      Entropy (8bit):7.935576233639696
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X0ZjOBBNIGktpvmmBHWoxPwAxyFCF6CmBCdiOZ/58kX7NwOa+wPOYWLm/2lAycOr:4L2oBwAxy0FcBC0OZR8iiBOYWLm/2ayn
                                                                                                                                                                                                                      MD5:84B9D31A369E727EE09034CDD259BA25
                                                                                                                                                                                                                      SHA1:1D2B6BFEB562E084CFEC45885B915B9B82966430
                                                                                                                                                                                                                      SHA-256:CD966D8C9B5126623F8B38E1BBB26178F89B2740FC479F608EAC92671E516CE5
                                                                                                                                                                                                                      SHA-512:9A95170FB123170CE5ED39983D5169197C16A1285B5A6D0877916D79FA641479152D74A7C1135F62E0864A93BC157C22F625269D76A4BB492B6427F1E6A1712C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_kq.woff
                                                                                                                                                                                                                      Preview:..........]Vy<T..>w...H..d.c..=.Z([...1.6B....D...P..Ga.)I....7..w...;..s.}......=.<..&&.......;.....*.?.Oa...p...W..sww?7.......C....=$H..6`.f..z.../?x........wn......Y.......7X{t.In..p.>....&noX....K..B.y......)K...nB.}..a....a.............. t..d7?..e.<...E..1K....{..k|..H.(T.......G2............EE_Gew\..m..B..p"889......||.<|..8.]......r.RZy:.Qq..5......F....x.uLFr.C.'...U6.W.+.......;.z.&....'.].x..'OZ~Z6.R.g....Vg..Y&V.hc....8.....T...W..4 ..?.|..d..G...e..D..1.@!."..-....H...#U...T..D.... ..E. ..%..r7".Q..!..`.!.~......[`.<..V....c...nE..Jf...@.5....%.....V.....l.j..n.W....&H.0A.t.... ...R......./..p...=Z......Q...)y).\t...]..ft.r..I.....Fx.,e....1..l?.P%..........H...U..s*J..NW.b8......^...F........7........"..[.....k)...........~-7.r.5w.&.....1%.N.V...L9...k..`..w..?#....J......W.........7"..M..z.=.kO..zq...r\...e|..Wr...N.&s 5....t.......s.H...".b.w..'.Zx.i.!..5/.[=....{.@wl..8....}..q.Q.N...N....J.....Z~......_
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4428
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4392
                                                                                                                                                                                                                      Entropy (8bit):7.955260210577139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/bF9x2wP4ehNI36UYtA+/KmsHorlY8dlWRuVDxmWCRQxySc7:p9MwP4MNjVtAMKmsHYdgsMasSc7
                                                                                                                                                                                                                      MD5:97A199BBFE4D8950D76232EC5622A6CD
                                                                                                                                                                                                                      SHA1:406B4F8A4F0A48CE3A7CBB858E01BF5C40BCFBE5
                                                                                                                                                                                                                      SHA-256:8B47E4CC59A023EF52C4B0369253509EFC365A060AEB0E9CE4CB7B94F8FA732C
                                                                                                                                                                                                                      SHA-512:BEA4512D2CB0C917D1C664C5FFC25415296CB5ACFC472005E9995E01D92611BBCEEE127BE9DBFFDC06A57044B7B24B928ED4DCDED4560ED2635A852CA7F326A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Tahoma_jm.woff
                                                                                                                                                                                                                      Preview:..........]Wg4...~-V...-.*.. :.z".h+z'..5.....D]D..D..%.....nr..~.s.3.sf.....{......8...(.F.S......3....<Q\*.s...w.-.p.....G.u.......W..........=q............J.O..l........A....68.....}?.I..G..9.....\T.Dgv.^..r..&..dGx.\...p..?.u....G..^..(X.......q...#....57WO/.w.....]G..7.4...7..6....[$........b..XP.5..x1..h....Z".8....~n...Z[..S6...FZ...-..........xG.o1.o.)`..b.$.>....:.9..rMd%....\....;3..F..cr.^.i.......#....... .=....Ha..........\..0...$..;CW.4*..|..^...H.E...cq<7B`^....m.......7..:..;..=..#.#.?......Y#...A.g.Q)/m^.f...}.3.FdZf..[T.........Zgm..#}......Om^..jf."..%.")J....8J}..=....D!.3.u.>.o.e....].....q.D...6..;ePT..,+d.g.Js6V.e.>.z....6[.U..>..EB.A..$.C`....ZU2.S.-N\S.4.E*.... l~..7..\onD..~./a...g...ZA.......g..w..F....y.f.m.Uw...!...%Z...7$N.ego.O..d....u.h.c.1.....I.:.{.i..V....ZRw......_..2.1..0...~_"W.I..h,W.M..t.p.:1..`%.[J6...v..e.v......k<.4....h.oY..4.9...F...'.j.(.dE..m.....A...o.gW.......6...e....B......"../.N.U....'n..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 404 x 45, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):126
                                                                                                                                                                                                                      Entropy (8bit):4.364483419552378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPknllBQlZ/Y+sR3Qhl/ErFSzrm//vi1+RUeup:6v/lhPkn6ZwFghCpS2Ctp
                                                                                                                                                                                                                      MD5:277ED828149A10CD2B3A166EE631270C
                                                                                                                                                                                                                      SHA1:E4BA739DE8A2DCAD8D4FD4D98D97952AE985774E
                                                                                                                                                                                                                      SHA-256:330EC64D255206F661F865244D6E9566F2350A9ABFDFEE6DEFBB098BE30B6C2F
                                                                                                                                                                                                                      SHA-512:F01DE981E66FECEBC9B4838FC346E9E8B76DD46D36D63F544BC0FD612CBB42C38014B154D0D89E51BD6FDE5C98627C0D0F6A85DDC67EDC7CDFF5CFB8A589563E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1315.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......-.......m.....PLTE....z=.....tRNS.@..f...)IDATx..........Om.7.....................G1...49....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):84570
                                                                                                                                                                                                                      Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                      MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                      SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                      SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                      SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2348
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2285
                                                                                                                                                                                                                      Entropy (8bit):7.911628422098622
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XNxcWWEBOwkUnQnL5S3Drxt1myJ7QvNK4YqbHBesnVSk:PcrEBkLCZt15J7QFK4YqbH5Vz
                                                                                                                                                                                                                      MD5:118ECF4C38627A2DCC91AA9411094650
                                                                                                                                                                                                                      SHA1:363C5A6E6C7F64A9C1DBB533FEF8E9F6DAAD9A41
                                                                                                                                                                                                                      SHA-256:97C8F4C6FF3341CA7D6D3C711CF77BD5ECD05ECA1BF58FD401EC705818DEEF70
                                                                                                                                                                                                                      SHA-512:31E0F2CE1DEA349777BDF8204E041350FD7582614E5016EEA111869DE07ED8C0D778B436725941EC5C639061F3D684EEE36A0670DE1548BB84C59D4CC0E6DB04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_xc.woff
                                                                                                                                                                                                                      Preview:..........]Vy8T.......D..k.%[!. 5$.H.(4va.}/K...l!k$}...K.R..EY*.......S.......~>........s........,...m....._fg...) [u.ds...#....<....9..}..........!~QA.....*..Y..?~l..........d.0..."....`<...a..q......."..`I..7..0..#\.....[O.#..../....b.....p1:PGQ&^..gD[Dx.R..Y...o..?.L.....E.....2. ..../j..s$..v...nGA..Qi.......O!. ...e.2.Y...ll.,l.._) ...d-F......d........e..&..L........;...n...i....w...&Z'T0...a....;x.......?fB.X....%J......L..l..h......,;..aj.H^.+..&....].u....)..DH.JG...P.. .<.......@3.0..........EX..k.{.;j..C..L.3@;|....._..8._ ......@.0..... .L.-...A.(...>....-.....%..."O.....yZ.-.O.....7y...^cJ.0..,U.......b...q..V..hE.CR.i.(..*..........+...#..99...R.9<vO.....5l ..Y.1..e...O..5.>...L....*22u..ne.*.^.Fu.}^;.$.j?.V6.9[.e;.;..._..x.j.P.{.MT...y.....B.....^....S..in....s..n.. .35.b&.!.....@..zI.>.B.$..~..r..Sr....lwf0.....?]..7.{@>N.O.o.z...k.....hk..%..M...`...g3...JcHEZ.....7d......1.'q.8.e#.uK.87|.ts....1...+[...5....=e.me-..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):110838
                                                                                                                                                                                                                      Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                      MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                      SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                      SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                      SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9311
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2524
                                                                                                                                                                                                                      Entropy (8bit):7.91003852121961
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XneLVyfR8NIDsjjBEn2VouVssUGqHB9Yy03cRaSppTcSj9cU7fAzI81MR9AYK0y:mMfROFEoouOsflyDZck9cUjABqub
                                                                                                                                                                                                                      MD5:F44B5F5FF21EDBDB5BAEC4CC45945FFC
                                                                                                                                                                                                                      SHA1:5087E97F96E10EAA2E934364FC84FD80297B6986
                                                                                                                                                                                                                      SHA-256:0023FC18ABAD127B1704346B55A333202B997097DF50E5181B3D59D1F9E8677D
                                                                                                                                                                                                                      SHA-512:5DC129B6DEA87138D6DBFDCCF91C3E73D83C656B2DBB1C46BC779909F2DD8409C195E39A7885CC02C7F4264DEC56D724019DD1692B96FD709CC3605A8C952A87
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............n.8......x0@...I.w.`Z7..v..m....h...H.KRv......z.${HI.".:m.f:...t^......._..N.....?...O.4./z./9__.......tE5.%.E".i.......u..7..hI.b.).soT|8/.'/g"......l.T.x6!.E.|..........j.X39O.fB.<.YvAVBq..L.,.i...ht..".b/.....Yr..6<....|._=\.%...p.g..O.G^3..(...d..#Y.$g.x..n%!QB..l.c.H.....H..>..W'.M.<y.%..\....[.gBk..........b.0!!<..3%...>ya...FlBV...b.q..Kx..N....7....w(|.F.C.._U.Z...9.6lv..E.-..&..........12.Ui..|...sk....Y.0.#...b..L~h..up...4......i'A.v.)aZ3i...b.w...o0/....j...x8..;!.....P..Duq...QT...z...|...F.....M.._i;@Q....=.6.J..G.p...i.J..n...5DP..5.Q..5FP..EQ.p..Ry5..g..!V..._...U..(j0r..b....X..o.u0........6.=.;.......lX...B..R....c|.qj"|v..O.p..u.;.l.....M.....a..8U.......V3.p..)uT....]W@..V.R_p..}.~rL..`.8.hP(.....c:j.k..V.`9..:..,..:.'mpV0...."..`..a....8X.c......,tW...|G.A`5}.}.8.Gu..*....<........>=.`.o......F....~g...v..w..a......:.V .A........*..!.`.>..4*.0.K.c..kVv.9.(._s8.x..e.[...<.N~.C.Bl.7,.E..e........8.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 490 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                      Entropy (8bit):4.494867788865249
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkPlmllhl/CI/Y+sR3Qhl/gqZrFSzrm//5dKp:6v/lhPkPMlIIwFghWIpS2TKp
                                                                                                                                                                                                                      MD5:6369879B40C632077F37609D037233D7
                                                                                                                                                                                                                      SHA1:2712C9F4221C2AF1527DC540CDBF4C7E29D727BD
                                                                                                                                                                                                                      SHA-256:82012C8E69D7F2293F871265FCB694A234EB16CF5891FA74FAEFCB231904B1ED
                                                                                                                                                                                                                      SHA-512:E721D78FF2D61017221553AECAD9ADA85FB0840BFE349955741114994D9B9DCA1ECDDEBB5A1F9C0D66C025B14C2995B608B641DB3F50AC3ABF2A8E5F69042EE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............N.....PLTE....z=.....tRNS.@..f..."IDATx..........Om.7............x2.....)#.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79347
                                                                                                                                                                                                                      Entropy (8bit):7.909849794745316
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Vez28JjsIP35rJ1hUis8jbUsaz3Sxo/Eaa3Kw2dAfXbUJ4Fpntjo:m2/mf1imnDgCyNa3KbAfXbVp9o
                                                                                                                                                                                                                      MD5:C2E1C0EBABF2A62EFA6B4EE03A09EAF4
                                                                                                                                                                                                                      SHA1:B6BAEEEE74621A439FB15CB9E2B8E77361E0C67E
                                                                                                                                                                                                                      SHA-256:24F79A363BDD7C279B59D054534FA31C6AB1F2DF7F7FE840C987BF5925D41E78
                                                                                                                                                                                                                      SHA-512:59D71E42CDF8DF38ED43CD55C537F0D84DE3CDA88C39DA6F4473E67B4DEB85A8BFE768FE7DCBFA603F99EA89F9A99E54B5696D45BC5060E66284A2CB1B0FC185
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......l...w`..$.....a.0..w%...E.yLVY...6.U.Pc.?..>....I..Q...i.&q...7.Ar.RG*...... .4...(......(......(......(......(......(......(......(......(......(......(.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 461x287, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):31820
                                                                                                                                                                                                                      Entropy (8bit):7.967955717009006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:iGy35BI/4jQzwEwFaLDBC6yqQSrDKiiU8ZLUi+Y2k8hpO83s:iGyXIfBguUiiUA38O83s
                                                                                                                                                                                                                      MD5:2FE6D48193A995B29676D6B25A700A64
                                                                                                                                                                                                                      SHA1:4B2CC26507CD2E672D019671FBA11EEE6111E850
                                                                                                                                                                                                                      SHA-256:9056743AEF020B116DD35038B9A58B9AA41C3623F7E3EC5A26CBF0BC789F47B5
                                                                                                                                                                                                                      SHA-512:F3EB4BCFFA718FEC69739378D383BCD948C226463B0DC582C3F49A449CFBB28A4977808A48DBF0670267A6F921A45CAF4C13FC2B48110DC33A90DFE877501758
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W......c7!qN...Qa\Q.,+..v...+..qE.~.....N.q.}..........pZ,.....m....N...f.....E.<......u.(...$1....>P..O.R...Gy...Z-.....6w..c=..=-b.].r....1...Cr?.s..U6EjC..~.....VE+.6..Y.....y.b..<. ...=H..R..Z....#....#e..j.\.b...U.w.?..;0.(....c.79..r.k.^f........5.S.........hk'..j.....Dl.-.../.M."d.b.....".U..~t.X.U...=i44.....z...,...?.N.......hz...C..%q.....i.......KCB...zz...z..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):110838
                                                                                                                                                                                                                      Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                      MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                      SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                      SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                      SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9976
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2678
                                                                                                                                                                                                                      Entropy (8bit):7.9270820880607555
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XfGzCILX1pikepJkJeyPdz9BhSgMIrjJIx/+JXdLVoSKAk4T5iIrLQ:vGdX1pijpJkJeyFPhSw/JIwoSKi5ZQ
                                                                                                                                                                                                                      MD5:3475481452A717186C5F0F0ED8D54D28
                                                                                                                                                                                                                      SHA1:AF5378A8B61193D5D964822F90CFDC477914787D
                                                                                                                                                                                                                      SHA-256:387CC96139377CB72FC311FB55841C9109A696F3FADCE319C9F7B868AD4DFC8C
                                                                                                                                                                                                                      SHA-512:C59DD96DDFD4853DF6B2DB07475CC27DB768188DFA87B094BF700110D3AF121EA437A0A1575A1D94DAE59AA44BF38CBF86A7491633733A0D0F8B92F63366B46A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.................g........H..s..2....M...OJK...%:$e.....(P...ly..R.k..$..;.,~...xt.......^^..I...Y.....$.P..=.....o...'2YS..uH$S.Rs.y~y~./..I..ZQ..|...7.?8..Ggs..6;..;.UK......|Cx|.Y.a.|Dn.Z......c......p........9...Jfi.ERH5#..7....f5#....S.b|.2p.N.p.~.y.1.=...YL..zE6TdL....&$.T..N...i.!f.....1'...g..G....^H.xRq...4F&D..9=z...i.nf$...v.\K...G....^...Z.[{Cl....{........}..@..z....sH.p....k..&........Q!d..T..]..o#S.*.......8{].L....<O.V.#5.....{.....!g...0..l.Z..f.SN-..g....p..,..e.i.2..V.........Q....A...B.......(....W.oa...Jc.P.x|_..^Pj5.Q..U... Mp...(5EP..5EQ...*Hv..W..U..@.k~.?._.....3.iqqi....k..ZP.g`....[.6..Z......J..Z...|.*ejs.5...r.U=\..F.Zh.v.na..|......X%,S2.......i.jpOk..-....5..c..V....]..."_V.T.*DPe.5k}.....p...U...0.Z...QY.....<,Q.....v..`....)..iA..U....T....iT...q8..2...BMF....C..'.NG..#.7B.8@.B.o.'.Z .a...V:5...`..t.0.M...X.l...L...{V.2V.a+p..=$%j)..[.i8...5.~_.@k...`....{.;8.n.b.....`w.x..W..`..N.0.%.......Z.G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):100507
                                                                                                                                                                                                                      Entropy (8bit):7.965154551013349
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Ur7K5+rrjwQdBT/sfdv/CfXNNLJySp79T82vpz/8r4srkeEA9MlPBtEk/9bDA1hJ:Z5+s4JX/Zp7e2vpj8n4A9YtEk/ZDyLHd
                                                                                                                                                                                                                      MD5:7D04DB5EF7DC16C21A56299FAB321284
                                                                                                                                                                                                                      SHA1:F6A30506A94890016B21FE5AF3A89C56055BEB86
                                                                                                                                                                                                                      SHA-256:DCF94E85D032DCB79DAC2ACBE84C98FB654BF515A880BA84E52F24B020E2AA4C
                                                                                                                                                                                                                      SHA-512:8564706BA6A37AB1C02A8A8F60E8CBC0E29EDE6EC83D350EB14F45895C4F44F64D75B0A2E58B5D71803378851880E605F941ACD191A4ECB300B1ED54592A9C83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......L..D+...tn.E.mRX..FG.v...8*..4c..`.O5...[.R.(h.p..9..9..b..L...Eh.8..3>.%.6..L......`...fa..\..g...Q..#,xq.....F).....s.]..lii....\.tu..+......M.L.8.....n+C;S..O.....c)......@..i.&...._.....s.>..2J2.Ev]3..kr....5.G..%........s... .~[f.q]6h......'.jH.T....j..?W..u..f...b...1E....qD.HV........4F..U .dc...t.<....54[~C5y...C..:H."}.y..+...ww;.Pq...aTQ.N.4..O...lDR..,&.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2872
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2836
                                                                                                                                                                                                                      Entropy (8bit):7.930922488028879
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XNNagUpMBYEgpF8xV6ad1+2EyUCDdt8XkZ1rwpNPESK4erjp425Y4rKfmr2rv1r:kMBqCV60Ns0ZBwnPErZScrKfmor
                                                                                                                                                                                                                      MD5:84731C1013DB4D6A0E947CBFE5B111B8
                                                                                                                                                                                                                      SHA1:DB5AAD794C5DA68A283D6D3D62D699D1F70D39F2
                                                                                                                                                                                                                      SHA-256:8B97DD51F544768595E1DB5F7534E4817A75182FEDA12435B5D8789BA45739FE
                                                                                                                                                                                                                      SHA-512:D5A05CD1E14E228D6F9CE3A03AFA0B2D569AA3CC84B81ADE238462315382DF7372D2D576A7C93A664C263E6C12B3F392890E37E360597215577310D22965842D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Wingdings-Regular_gl.woff
                                                                                                                                                                                                                      Preview:..........]Vy8T...v.Y.X.....De..e+...X'd.R.&D.f2D...D.....Y.R..)k....y..y.s.s.........~N...!......=........fa......`..:...J.....b~`}....../.P.$.......,:e..#...`~...'.....M.....Cj.C...P.=]=@...j..-gR...A...A^................![........5._.G......J2....wE{.X=X.=.]..:/0 ......O.`...`O..b..Y..bm.!..NrG ]......f.<|..........&.2.#+[.N.N....'..*..."x.o.Xa.p.@ c....<..+zg.X.Y.J.......+..{..;...d......P.(t.....W......!Go..w.....2....p...t.+...y.2.3q.`..n~#..qd......U6...?dO..&......V}.A v$e+....hz..Y%.;.P.../...M......pP9E.){uZ{...!..6.....,f ...t'?tOrY'...I..h.E......ex."H}VQv!h.)>..9.............J.]...;&...Kj#Eu..4(UT8.nb7..>.:..+.B.p..bU|..5..R6c.....O..._...&....M.+.Riix.A..3/~.3....y,X>6.Kh.<]"e..0..7...1..q.........7=.]...,u|.<L..@.VSX...7.um....Y.9......|..q...+..<.,!..Z!..|O...?...A..z.C.J......_.(|.g.w'l..1'.........n]........#..=.)...Z....^O:J.K.ZY.H.....i0`.j65..k.>..A+.r&H!.4.<Be`HWk...J..}..k.9}gw.mz...7..qo:.P.Y.6..u3]....f_P..W.w.^.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 444 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                                                      Entropy (8bit):3.613440626878237
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkZl/b8lw5lgm/Y+sR3Qhl/IUE9FQAqthklbulll2up:6v/lhPkZp8G5zwFghWPFQAqX6ullkup
                                                                                                                                                                                                                      MD5:32A3DA04167E8354434A7FD81166F822
                                                                                                                                                                                                                      SHA1:9CCF543A597D841C2AFA26AA7DE6D78EA6167FC5
                                                                                                                                                                                                                      SHA-256:72A6E1DCD3654E09F7CF3BACF28628475BF7E6E2F4A3C26E1A35AB1D8EC7707C
                                                                                                                                                                                                                      SHA-512:AC9056F4EE9F44EB44EA5C0FEB6D025A3A94B14789F6ACEA4A56ED0884A6BDEFCC589C4BF9F6F1005CE85A0C01EC6F000C01AC37D33A176479F03FA7158510B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1357.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......~.....h9T.....PLTE....z=.....tRNS.@..f...MIDATx...1......Om.O..............................................................~=.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):89980
                                                                                                                                                                                                                      Entropy (8bit):7.945053730073973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U/+aDlxUT+3xjhlOElE4prDgFxHy2dmZbnI8CPEKSzJ03vzDZmXMkHxccCZAAWu3:a+aJCUthq498Fpy43pSz4efAWf81u2Rr
                                                                                                                                                                                                                      MD5:C417202B6A0095E80B4BFEEB991A62B3
                                                                                                                                                                                                                      SHA1:ED0B580F98E797CC0C94BBEE1DAE8487C962FD8B
                                                                                                                                                                                                                      SHA-256:ECCD167C343E8DB8539939C73DE47B3039BDF9AADF32E31E178FA2D0F1B6ED5E
                                                                                                                                                                                                                      SHA-512:D153CF350FB8D8B1B74CACCEA6C9970D6D00FFCF58F67565AA86DB7C7A98CA39740FCC701EE5C6D6DF503F0F1BA741680F81C88FB297A95947FB7E982A945518
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1002x1011, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):192851
                                                                                                                                                                                                                      Entropy (8bit):7.960356364678662
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:CDrKKjwaZffdZjjgBZpQaHb+UO1VdsGHNz5aOV8lGq+/KnocRM0GHUVdaoA80GSt:457Zf11j2Z+aK5SGHNlaOV8lGhC/M0GN
                                                                                                                                                                                                                      MD5:43DAE3A8D2D2432884CD170A1DC238AA
                                                                                                                                                                                                                      SHA1:F7FF941E87BAC74AD5CD969983FDFB6C8AABA135
                                                                                                                                                                                                                      SHA-256:C01EB299DFA668704A63CD1A13A854A652382F859B3308FE241269274B2D7B81
                                                                                                                                                                                                                      SHA-512:8D3930F9F2B460020FCF94646032D5CCAE680FF4F6E626CF12388A1A6E4DBB9B4568A3726A4B761B260705148909CDA6AC5FC16C6F92136C7FD3B56F8FD528FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8B.......P.@......P.@....P.@....P .a@....P.@....P.GAt....P.@....P.@.!....P.@....P.....P.@....P.@....P.@....S...@....P.@....P.@....P.@.....P.@....P.(....,B.......J.....(.GJ.;P>.@..........D..B.()......A....SBb.LB...0C..(.S.R.h..h...QGA........L... ....04\FEQ!@.....(..A@...(......(......(.P0.....(......(........(......(........(......(`...(......(......(......).R......(......(......(.E1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1034
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):585
                                                                                                                                                                                                                      Entropy (8bit):7.615306794761681
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XRQXQYyTwHc7Jo9Z35GfkbP4p5iXjE1ZZVbrJ/OhedPe9r43n:X+XQJ7JSZ5GfkT4qXkJgWe943
                                                                                                                                                                                                                      MD5:7EFAC9FA6F4FB0B20F3BE1FAD28164AD
                                                                                                                                                                                                                      SHA1:D53575700C85053DC738D7633428E54229DB4137
                                                                                                                                                                                                                      SHA-256:7A8A0ED48CCC7F546D2B7C3BBDA7F644EEE743011C5B3283BA57293EB2B9BEC5
                                                                                                                                                                                                                      SHA-512:97D2EF64C511EE4E00C04A27D85F77B55F222A5AB10D804FAF6264414AD58DA9C0D0523453E5DBE67EDE187446FBC848A9E2E83D0BAD0D46E0142E25CA91C472
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/21.svg
                                                                                                                                                                                                                      Preview:...........S]o.0.}.p.....;.4)..@.}..2.U5E.I..$.]>4...:..F5.%....s....2G+Q+Y.!f..H.q.."....}...Q.DyY...%..[......t..*E......)...)..F....1.(.......J..5Y;..SzSGU&cE!..D(....It... ..X_.....F.....>n.a.#.*|..C..}I.6.,._Kd.....0'b....F:C2.ql....{........G]...!..w=......~..Op._8m.4C..9|N`HF:.]..J.m...V..-6..J....p4...-..6.Z....*`c...u.(...0.r....2.Y.8.=..\J-.\.+../.g.dG..k>vF...?>.?[...t.)tL_.<..8.G..o....y.`{M.0.....Hl.w..RwIg...M..w=...e..dTk...?...V....U.P.^...D.?GZ.......@1...0j..q..w .2.4...B.qJ..b.b.....U./n.?.;f...x}..:.)3?0.T.1...?.v..js.|...8....3W....m......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):66205
                                                                                                                                                                                                                      Entropy (8bit):7.95940346218579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:U/Us0oYUdthvjn6sVnsbP2uqkgPzNRKE/QkGWZNSAsVRraCsXeBT6aJzPbyA9vhK:U/Um7hvObjqpP/vNShzt2gmEzwNbfSLE
                                                                                                                                                                                                                      MD5:64C1770A74BE406B3BDE999446F108BC
                                                                                                                                                                                                                      SHA1:8392ED7DCCE9620324598B0B1A1AC0B3B93ACDCB
                                                                                                                                                                                                                      SHA-256:DA4CFC223C99BEA38A7A98B900E4F805419862F54391257056EB5A67F2741399
                                                                                                                                                                                                                      SHA-512:3C7790C008CEBEBF903EEA53AF08FB65C0F3FCB5A64DCC05683AB6D916396F5A98A466D0A1412399776B08B75221EABD886D99CC95BAE070886BD8B535A9B4D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/19/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(....?R..e.O...I?.-Q...@..@....P..w.........lO./@.<..@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@........I._...e..#M033....$..W...j...*..|H..y.SJ...LWhb..........rt.{*.>...."P.=...s.C...(.......%.......J.....(......(......(......(......(......(......(......(......(......(......(......(......(......(...._.....#{(....=..4I*....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 450 x 159, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                                      Entropy (8bit):3.3676131158629192
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkJlno/Y+sR3Qhl/tIvFPqO9Ilsup:6v/lhPk7owFghTINPqKYjp
                                                                                                                                                                                                                      MD5:B5C370249A18E51069A58D291703E9AE
                                                                                                                                                                                                                      SHA1:A6A083FA81B8BFB88A98C5F8C60D4CF236FB5C44
                                                                                                                                                                                                                      SHA-256:FC1F756BC2151CB4062A32349872D19A0538FC1F7015D66D651ED3089C51628A
                                                                                                                                                                                                                      SHA-512:AB080E1A74319AA18AA84B13D69D0FECFC93AD04CD26B826818C845340B52B94F2F2C4535FE2DCDEEB6FE8079FFDE393BA0E6C4612F0ED6B7CE8FA756100424C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............].).....PLTE....z=.....tRNS.@..f...[IDATx......... ..nH@.....................................................................pg.,....=/....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):93154
                                                                                                                                                                                                                      Entropy (8bit):7.9518426628248635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Vc6m8yj0IG2ynj25DcgNQaTiNJKsCC6CR6piudpB0gOC7mCeazECWFSIhKKD/Z1u:vyYIG24SaoTwJKsCksEudpB0gOxvIEzE
                                                                                                                                                                                                                      MD5:17F5ED8B758C1F5ED0D81DE2E180B3C0
                                                                                                                                                                                                                      SHA1:6410BBC6E6E8D1911FA73F0DF15C0F2AC57431A7
                                                                                                                                                                                                                      SHA-256:FF70113551F85EE3A4028EE4B86911D3B1F6407028754A0083ED588D0E01ABD9
                                                                                                                                                                                                                      SHA-512:B7D16EA9B92717F6F859B96E2A5A963617E0DF4340A7D1C303CF4D8B621ADAEB44E8AFCB2C52E3C932DE58C3277C50428C33772A4B24AEABC2AB70AB3D5F147E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/23/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j...(......(......(......(......(......(......(......(...G..../._..e.....C..G....V._.9j.........(......(......(......(......(......(......(.......(......(......(......(......(......(......(......(....8.......so._/.?.=.........&s5...!@....P.@....P.@....P.@....P.@....P.@....P.@....P....'.pP.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@..q.?...._...._.~8z3......_.~L.k..B...(........Z
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5200
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5170
                                                                                                                                                                                                                      Entropy (8bit):7.958595492642703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/WAsyGKhrB5pAkYh0t9CaeSzTOP6CdoBqn1+BwR4tII2tQxm:eAC0bAkkTay+aQIPF
                                                                                                                                                                                                                      MD5:1952B5580EEF6962476B9670ECC9D924
                                                                                                                                                                                                                      SHA1:A0901644E5248BF4407F8A18C3031DCA9DE0E402
                                                                                                                                                                                                                      SHA-256:565A773A92194AD1659B016EBFC5AA369D4F3DAF494EAF932C4436E8F0B051FF
                                                                                                                                                                                                                      SHA-512:26BE23DF83C5CED68AB85B0D66EA5A0ACF3A9F4D369FEBC5E618482B8804E7F438756CC6D67943FC8A042EF501AD6610F0EBA2E41F66007B31D110D2CD703454
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_ng.woff
                                                                                                                                                                                                                      Preview:..........]XeX............,. ..t..R.!.twH..CH..HI...!!H#H..}...;.u..}..3g......t#.......h......6......SQ4.4k..Z".].#.......#gKOw.........3....-...m...lh0n.u....L\. ...G1K#..v..V.@...'....n.."Z.Gs:4X.....!....N ....)...h;..?.......F.{.9...3..X...d..F.G..h_.vYH~.8.qGk.h.._[..pq.F.}T..;@V_..l..-.ln........... .:#..@.T58`l.l.....(..3....W....l.A;......quYsHh;....s.............Gdl.S*.N....%.S.(.R........V.,o {x.G..X... z..gr....._...._.\T...|l.....}.=xt.....n....5PP/F.:^I...*..#.......4...D..O...y..../..b..=.F...B..a.......\c.M.../...m.\.a.m3Ot&_" .."O..P...t..)0.F/F.8..........`...C.$...o...Tp.X..Z.-.... w.R.C.@...@s(_......J.w(Q.!0..B...(k.....A..P9....X.RQ..'`..X?......H.i....z..._.Y.....@...|.........S..;[2..K.....%7..=n.D.\.. .49W..i..E.V.t.1..../1-j......S..9}.q4.........?}..t....@..*.~....O&)O...-...}....,....q*PV.....%.q.{.ly.>T..I/l...............q.HF...."....0.f:....d.......Q..m.P..n....w...I*&.....C...q..e;.yQ.C.|8..\....''n....H.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 449x379, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):65050
                                                                                                                                                                                                                      Entropy (8bit):7.977326763852632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Scln8JY77/41cLJMHstM7ubIDUydZYBrEl:jc0msvKVZYBk
                                                                                                                                                                                                                      MD5:0302619C1D8554A84064C67BAB6A9C98
                                                                                                                                                                                                                      SHA1:01A82EAF3249E458AC1B9DA7C18F9C22EE045B55
                                                                                                                                                                                                                      SHA-256:0B490397C26C5BCDDDF36B9D7093B466FF933F311ABE1A157E2786854F4599F2
                                                                                                                                                                                                                      SHA-512:025EC3A5F5E15A12B6B2CA46C5692FE20F890DEFD693CEA4823FD5FC02AE15A6785737D48176C0B02CB5573091828C6D95ADB34E7E0DEBAAE40F477B83C69055
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................{.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...].....i..l.".iy.|.da[..a.k.$t..w:+.kK."x.lNy....g..*....\.....I>e..)jR2|[..4r.+.<..ns......TU..c..Y.y....F,..$.y'.z.SNG....t."..g.#.i...l-..n..q.._.5.Rm.O.......M..N.KW.=~oe....m.Mb.\.5[.<..L.7..B.)..X....D..#.c.y..(...v...V......M..P......z.x.....W,...[.>@..`.....E......zq..y"h..[.:.D..........)...x.....O..gi...x.Q}.k..u...q6....g..x..a...VJr.......6.*u.2....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (981), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):981
                                                                                                                                                                                                                      Entropy (8bit):4.652196416983184
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:pbauVozI/fuzBz7rY/ZoMAeQE0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0EC:pbaW3arkuMjObNZWkxn
                                                                                                                                                                                                                      MD5:FBC12248B5FE8764898A4E18504C36F5
                                                                                                                                                                                                                      SHA1:0082E7EE022DBE00F786EC93430542EE3A16C0D5
                                                                                                                                                                                                                      SHA-256:088A9C046DF65E3C93FFFDD1877EB440192A0317E4E1813EBD73EED67EA47618
                                                                                                                                                                                                                      SHA-512:38F0A86515340399EA038FDCFAF6C0C2733C4C1F868D2AA07CED62FA6ED2C2E0BE7B6DCD961D058FACC5A09E2F2334E4BEDC67DC41959E94352EB2210A0F7A6F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","moddate":"D:20240731171124+01'00'","trapped":"","fileName":"ORME 5 2024 DPS LR.pdf","bounds":[[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647]],"bookmarks":[],"thumbnailType":"","pageType":"html","pageLabels":["1","3","4","5","6","7","8","9","10","11","12","13","14","15","16","17","18","19","20","21","22","23","24","25","26","27","28","29","30","31","32","33","34","35","36","37"]};
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3240
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3248
                                                                                                                                                                                                                      Entropy (8bit):7.939452093776184
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:UdVb/ved4WKnw2PBWuHfqU53Q/wQGBu7rs:UdVLCKnw4Wu/qUZQp7rs
                                                                                                                                                                                                                      MD5:17C9F103527F60F5A165BB4F33F6AFA3
                                                                                                                                                                                                                      SHA1:DC3AAD43710694377B3461E08AF6E9E650B43DE6
                                                                                                                                                                                                                      SHA-256:57A9E16C8B6E1D4FE9D58EF4B1F80A36BF6001A3F88E8C46B2F0F2695E9D58DA
                                                                                                                                                                                                                      SHA-512:EAF8D976B77DC53B4DDAC9B56DB83CBBA0EB62BD5C1B0FB47DC58ABCFEF6B9FA563E956CC480962B9A466EF5CCC43170C9D832A9EE5CF6BB3524F155656732CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Italic_n-.woff
                                                                                                                                                                                                                      Preview:..........m.y4.]...C.%d.K.{a,..Co.%.d.2.-K..&.Ad.K...Vxm.5[Y.K.X.].A.7..;..~.......>.>..?.`S...;wL....`.h..$....g]30...s...Ec..>G..BQ..X.i.2..K....oG?.3......+..s....Ls.4w..*E.A.&..........^..;.Cs.X......x;bh..h....k..8z.i......:9.d..?.@Z./h9.h.Q.....c.;.+..t.......&....r3.l..N..V6|...g...c.....q...Fb8!..y.@.bEtNr.c............t2.-...W.w.....c)DDC!M.0.j*..f...{..d.P...f?.O....'.|.v...\.+...<_$....x4..2....!..2...T.....p...I^....L.......0.......#..<Cf.....)...8...9j.oV)-....+..y.|.-....\0/.>.>..O{....1..X..$AJ...X0.....H..5"Fm...:..}..T.....5..(.sP.iI^.D..&&AW%9....{.$......Xo.d......#W...;8..EU......_..=..t....\.....v....O.g.W.44N~.F.3J&..W./P.\.;m.j.'.....1...zKH4.......f/..H..p.<./fik}.R+fp.#|[..<..#..&..y....].m.L.....m..P...z.EO..F...G.'....U/..6.........@s..Q.....cMd....K........6......e..[.U].<...pj...e.jKx....\....&..N...{&.......#..5.G.I....+.;..........D.......I.(...kyV.k.3.0...z..`={U5..w...oZ.y......o....5!.?s,.gn09...d..*
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1630), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1630
                                                                                                                                                                                                                      Entropy (8bit):5.129297425846947
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:pbaVyRPNIgJndun/1Oj+k9RnFPjD0ZUYPlMilgFMCpzOGn:pbJPNIeA/UKk9JlvTYPCiOFMCpzD
                                                                                                                                                                                                                      MD5:8530C7FE40F71DE28B2477C0E33F3FF9
                                                                                                                                                                                                                      SHA1:21F976B04FF4F9286665FBA81B5100F8C7004478
                                                                                                                                                                                                                      SHA-256:14D8CA0C9FC92F9A746BDE741556403415B90497CF9974C7D126167DB7CB0485
                                                                                                                                                                                                                      SHA-512:786C252491660FA315A1296F559F1BC60A887D8B710F9D7BC7313C7F5A132793F64A277A9B66FB7DA07DA79675953EC128CDB339656DA02628D4BB39373061F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/config.js
                                                                                                                                                                                                                      Preview:IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295]],"bookmarks":[{"title":"ORME 5 2024 Cover","page":1,"zoom":"FitH 1302"},{"title":"S01_ORME_5_T01_ACP_MagFront_1pg News","page":2,"zoom":"FitH 1302"},{"title":"S02_ORME_5_T02_ACP_1Ad_2pg news_Event Calendar","page":5,"zoom":"FitH 1302"},{"title":"S03_ORME_5_Qatar_T04_ACP _1Ad_3Pg Feature","page":9,"zoom":"FitH 1302"},{"title":"S04_ORME_5_G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79342
                                                                                                                                                                                                                      Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                      MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                      SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                      SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                      SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 451x266, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39346
                                                                                                                                                                                                                      Entropy (8bit):7.9719601212013265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:95mcrwS19iJcmi/ZzRF01OxNWY4dM8ykhi85i0Z75O7cWnfIBz:95w8iJ5idRuc7WY468ykh15F
                                                                                                                                                                                                                      MD5:4B25E685F3D0C8949A2709D860DE5874
                                                                                                                                                                                                                      SHA1:16FCAAB16302DAB4AD41179239CCF5CC6028CF9E
                                                                                                                                                                                                                      SHA-256:16F9B3A9F8C283F9921BE9808B370DBA1C8B8E09730E6CDA068DBEBF50618B0A
                                                                                                                                                                                                                      SHA-512:9FABAD2BFF1EB2C91E923DB1FD5BDA08307F991FEF688567A7574FC6762332E9F4FE136663BEBD7D3ADC80EF26E53BF71044397E7B269F8A3D75F26A67EC1C8F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O&1.]......#..?.;..M....t...0....d.d.q*..?.K.e).E.q.f..C........h.7r.....1.s1..i.!9........r.Y..h.\if..bn.\.,h.Vb...;..)..n...F...$....~.6..[5-......s.c.4t%..c.2s.P.\.N.....57.V..F.G...V9G.....H.Br+ju..9.S...%.....9....y.:,.bn.....\B.....a.[.......o.........[....`...V...w....x.tXB.n...N........`.......V.....w..!....g.".3.S....a[.N..E.=Z.Dy.....Z..|..G....f.|.jN..x..r.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 14472
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3507
                                                                                                                                                                                                                      Entropy (8bit):7.938227439057341
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NWtf76B/iFPwB8AM5hZ0J+SBoUqHI5iKmXp:cDM2PwB8Jhik2OHXRXp
                                                                                                                                                                                                                      MD5:DAFAB55337D326A1B31E459CFF7912B6
                                                                                                                                                                                                                      SHA1:6589412BBE9C14839D52A9DAA4E8A42A9F09B1DB
                                                                                                                                                                                                                      SHA-256:29F6269BE8DE661B9448648C2AE2F28AA71B2750F56B927DBE403EFA92FFD005
                                                                                                                                                                                                                      SHA-512:22D6923613C59C92FB7C825B5D9D3034BEA9E5FC56C557B33757C790AD9D518A9B792602BA16C0E2DBDBD99468FD9A9D887A2B5EB7B3C6B7881E262915FEB4B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20.html
                                                                                                                                                                                                                      Preview:...........[.n.....?.W..Ik.....:..M..t....183.4.\...V........@.m....\(.P..?....;...QC?.......I.E...<...,..b^0xR,..s..N;?w?.w/.x..x..iR.8.<.....Q-./X.sxT...D=8R...4X..XG....l.&..9.GA."ap.Y.N.^..x6...c....''d..a.. ....Y...1..<K.$..i.f..v....6...1...,.N...E.....>K..u....;H.v.\\]...J..n.L...?by~.Qk.~.wH.^....+...^A~9xRd,.gi.w.,....Hc..Yqr..K7L.~wL\..n.yy..`...i}7_2...e&.j...s.......m.....|...........g......r.L."'O......."-.E.gQ.......&...M...."..+.??..:S..L..[7<.&b+r...m..|_.k..E8.?..*..O].....Ya2?.:=g._.Y.|......P...jX.....T.....A.|BMX.|.<.........w@i.5.w..`jB....X...[{`.B....U...).5.@M...*,.`.\...~m..+..F.!.q..........G..k4...#..}q.jh......V^.}..%..e+..Z.X.Z.K<..Y.mg...`a.A.b..>.-d.....o...N..eK.:.qkw..../...Kp'.j."A..&S....w%..e.......cYksW.d.,[q..cn.r-X....M.8.p..M....#.Vx....p.........X..c..n.{..&.|i...{h..Q.XL.<`@..O...Rh.k.lR..8X.1S..-`.e.9......k...t...S...h.,`...-`}..E..6....:...+...t..-1...1..,`....X.K....`.kg.... t.P.+...d.h#..p.4.h..)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10815
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2848
                                                                                                                                                                                                                      Entropy (8bit):7.917978705621916
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X4ZZA57fZ/ZHr5n2fZhocHzpn1EJwHWxy+msFnHv11oNokfO5NRF:oPe1hHrliZhocln1EJw2x+sFnooL5NRF
                                                                                                                                                                                                                      MD5:0CB5C1A7864A72F665F92331DEEBAB60
                                                                                                                                                                                                                      SHA1:F814630D35CCDF1AF7203B84B65744AC9EC0E422
                                                                                                                                                                                                                      SHA-256:31945067FBC44310155988B331D9A5A9F8F3180ED43231867933250CD24AC947
                                                                                                                                                                                                                      SHA-512:3ECF651E5B7677FEBCFFB2F23232921EB86EEEAFB40CBB5275D32AF2E6B1D3F0A0BB6D533F4659833ED71D58184B1DE217DA590045D215463EDD2C8F661EDB4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............r.6....O....{.E...6...l7...v.e .......R.nf.5.-...Q.I..$%Z:P.w:i..|8w....7/^?....K..L\.=m.b4..2f(<1E..|y..=......j.L...enXn.;.^^.L.p.Y..Ti..J3.....|.t&.5.f-.e'.j..).^t./.O.;E..4..%Ss!WS..$a..)..KX...i...h|.P.. .B.)Y.....OL:%a..->\...Ej.:......M..g.. ..f.y~{K.T.L. ..$$.T..N.N.k.!f]...}0......?...Es=.*...N..4FfD...8z.1.y.>LI..[u.LKQ..GO...h..P....K......9.6:....>.. O`.C....>.}....hr......2N...!K..2g'v9B|..AU*@.O.~z..uU..e.x....<...WZ&...&|......."pae.i..&p%.1L9.x....p..WR%..p...>.+.z.6+.Y.h.eo.5.....l./X._.....1..<.~.......5..B.....]7.{...>..c.5....t.x<..S...kDlL>.Y=.....1..>.......q.p./.&.jX..8*..^.....=.....F_..........<..;.+.....Y.u.:...*XL6....J.GX...{X.\.....%.zT..../[0.........J.p.7a.Ck<a..|..Q.xd.<2`...U...#.q.$....5.L1Yy...Q.>xX..2..g...#..P.~.....1.z`..>$X../..."..5._.f...<.C...8,.x`.5j`..l.......}.d...<......Mm..8,.=.........R..._x..%..ux.a.}%..w..Sk....Fs.....>.#X. ..Vs..[0..u..c....n...._.n/...a...?....J.Q..F..|.br
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 257 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):117
                                                                                                                                                                                                                      Entropy (8bit):4.409709387924016
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkxSli9lCI/Y+sR3Qhl/pvFPqF/Ejp:6v/lhPkl9kIwFghvNPqFcp
                                                                                                                                                                                                                      MD5:C5D21502F92BCF664FC3898FB6CD6BFB
                                                                                                                                                                                                                      SHA1:F9D45BB91E28FA16C68757C467641271890A0587
                                                                                                                                                                                                                      SHA-256:A3A42CA6CEADAB0E15986D842BFF4CA3F0B079C451D28BC8289BC7CC729714A5
                                                                                                                                                                                                                      SHA-512:2D05C9D6B7E5BACEC649B6A57B047346CBA567BA5A1653E5B443ADF6F945F7F6049AED866F2CE5A8C08E8A3CD549797008C9B224B5FBAE5F4A7F1D3A565A0903
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......'.....8..P....PLTE....z=.....tRNS.@..f... IDATx......... ..nH@............'N...9.l....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):84570
                                                                                                                                                                                                                      Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                      MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                      SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                      SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                      SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x131, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13224
                                                                                                                                                                                                                      Entropy (8bit):7.963348115211009
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:P2LK+QvOuzAGPh8Vquxxi10aU9aA9oPP3XT2y5NsQzPoEboSgYbmhmmr0iGcPwt/:Pp+sOSAMQaUl9oP/Xz5eQzPoECgAERF
                                                                                                                                                                                                                      MD5:69F254C6BAACA246C502537652504C66
                                                                                                                                                                                                                      SHA1:49D2A2414E5390D8EAA154C99D972064D2B77131
                                                                                                                                                                                                                      SHA-256:2EFE1EA63B94370581E7AC1D311FD47D87E76F80688EC696C4AC193F7E3E715A
                                                                                                                                                                                                                      SHA-512:B07FBD415E85168EB4012ED2261DD8282E92694EFD571A0FBFED2B41F7405F7D8BC11E1235815DB9D811935B1E2EBB260412A6F2F6A7239EA9F210C6D2EC5F47
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?1cO..z.oZb#jb .q.R!..Z.3."..<c..`.].5H.8.....4.r6..R!.r(E=H.pi....3.. .3N....\DF1.N....w..d.O.....CE.a..jW..,.......H....q...E...".h9b..4.....q^Rg....Tf.F....LDO.........'..3.. t..3&....I..dJ....+...-H.......FGJa....b...............{Qp...j.;.!......-Et=c.Z..t.#o@(.3.!'...'.r.=3A<.z.=(.:C.~.X.T.._j..>......#.j.M..i.KD,=..+.t.L..:...e.....n$N.....D.Fpj."H.$^.3&.Lf
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 461 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):156
                                                                                                                                                                                                                      Entropy (8bit):3.6730388528250324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkNtRckpm/Y+sR3Qhl/2/ZvFPqfTdp:6v/lhPkNtRawFghIBNPqhp
                                                                                                                                                                                                                      MD5:B90B2FD554A0A7D74833DA14392088DF
                                                                                                                                                                                                                      SHA1:B05D4270B09D9A8A1C26C4F4B36BD64C6A71714A
                                                                                                                                                                                                                      SHA-256:F935747356050AFC8181B104C6487DAA2750CAB51EFB855D739DEF81541FC289
                                                                                                                                                                                                                      SHA-512:1CBF511C84D85C6F8140B457166BE688041912C3A6140FF367CCB62A44853DFDFA817DAE98A9A115344FFE4713A52E2FF16927BBA2DD71A09A4153049F5A3CD7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1360.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......n.....rd......PLTE....z=.....tRNS.@..f...GIDATx......... ..nH@..............................................................IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8631
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2429
                                                                                                                                                                                                                      Entropy (8bit):7.916078806468351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XrrXN4jiUYuIlnm2J/IMGYeHhqVOx0l3ACuro8uQPPmgNW1vPE2MMWWNhua:brXE0U2ZIMGzHp0BVQnW1vPAM5hT
                                                                                                                                                                                                                      MD5:E56C6CFFE179C8B7D14D2FDA04E89AC4
                                                                                                                                                                                                                      SHA1:EDA4C3FC059E6ED8945B6CEA5DD34AF93AD9AED2
                                                                                                                                                                                                                      SHA-256:E67EC1FE86775974EB4828D5BDD4C0CC9DBD643906E10E6D8613BFE46B9BB6B9
                                                                                                                                                                                                                      SHA-512:22973F2C820C567CA70E9B5CC6F25D3C3223C10520C6A13ACD9751B2D498A545EEFC27450E233ECC9BC2696B805B3DDA488DF59FE6650682B715C8FBC1126EB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............r......O.a&.i*P.H..D...S.r.d...,.%...K..H.g...i_.O........c..=..^..o^.]...7da.q.9.~...'a....t......:.\9.2YR.g.uI(S.Rs.}}sq......Ti..23w.....9..hC...v.M..y:%.Y.~..........bj..zJ.<.XzF.Rs.%H)&@..;#3..........jJ..n..Gf1%....3.`<^.x.'.<.~.8.%.5...YD......i.8.y.......[.qB...l...a..4.........(..T.#...IcdB.......O#.8%><l.3-E.Zw^..;zIC6%Ke_m....F....2.....u>....c.C....>u...r)....Y..{n.#.p.T.../.);.....L.T*@.O.>?..uY8.&.Z...<O.).................BXxv..}.`..a*......>...b~%...Hy.p_.q{....RE./'..X..lP~.T.....<.g..A%5..!. ..^....x...=...v$G-..q.......u}D.:z.?.......LZH{.(.Y.EIC...s .K..%.[t.c.21DQ.v..D..x.....C.81.4h!...l......Q._.b..9....RU.....!.8..x^o..Q....J...a...+....+..JL.b..!.bI-....[.&..UkKq..H_....J8..%.j).C!.P....RK%x..J.Z...:....Y.G.-(.W.fp..z".....4...wHXZ.U.W.R......k.5lAU.<.b}D...V.k..[.}..d.r?.Z....\..Y.....<...C...D.GY^[...k.z....|...Z6.~..P....5iAa[.:..!.[X..;=m.?.....G6.S3....../p(...y...R..a<;+.`.....j.......}>.?......7 .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8320)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8657
                                                                                                                                                                                                                      Entropy (8bit):5.264060362015081
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+twVzETNBzp0FINVJ5xH/kLRHEHFrrTKVgx8UuWYJPY:gwVAT/pMINDXH89k5reVgSUuWYi
                                                                                                                                                                                                                      MD5:AA6E142201142F16F7D60CD0EBE9506B
                                                                                                                                                                                                                      SHA1:749DBD66AECA71B9C99D9513BC5EC73DF56D0C21
                                                                                                                                                                                                                      SHA-256:124547B63964181D189D03DBB1884508FEA77622F32709D236552C2C46368C55
                                                                                                                                                                                                                      SHA-512:E685EAE3AF2260BC4C1C9015AF024B2C66375138A270F5474330229FF34D4CBB387EC9E3977DE7B326FF9DDF3C1D8A54E2E810A8783191EE13CB1C113AF4448D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/p-d15ec307.js
                                                                                                                                                                                                                      Preview:let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},i=e=>Promise.resolve(e),c=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),r="http://www.w3.org/1999/xlink",u=new WeakMap,a=e=>"sc-"+e.o,f={},y=e=>"object"==(e=typeof e)||"function"===e,$=(e,t,...n)=>{let l=null,s=null,o=!1,i=!1;const c=[],r=t=>{for(let n=0;n<t.length;n++)l=t[n],Array.isArray(l)?r(l):null!=l&&"boolean"!=typeof l&&((o="function"!=typeof e&&!y(l))&&(l+=""),o&&i?c[c.length-1].i+=l:c.push(o?h(null,l):l),i=o)};if(r(n),t){t.key&&(s=t.key);{const e=t.className||t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 365 x 33, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                      Entropy (8bit):4.532600772022165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkIllvla/W/kI/Y+sR3Qhl/gqZrFSzq9wfmp:6v/lhPkYlgOZwFghWIpSGSep
                                                                                                                                                                                                                      MD5:8BD07948EE10CD297FA5609AF7F52F1C
                                                                                                                                                                                                                      SHA1:767990B706B9D13E5CF1CAFA22E15C844BFCEE1F
                                                                                                                                                                                                                      SHA-256:8C5276474B6B4BEEF1CFBABE86D0B029C5E56598C14E301B157B04A3F879AC03
                                                                                                                                                                                                                      SHA-512:0E6B2C27F25ACC2AACB04AE595DC415E282751E2D4FEEE3B6DD1F936C318E57450D75772BEADF30DBE3194C65704CAEEC6F70B1E17A9B73F6067A74409CF4651
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1306.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...m...!.....%2......PLTE....z=.....tRNS.@..f..."IDATx..........Om................/...........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 835
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):537
                                                                                                                                                                                                                      Entropy (8bit):7.588423759897257
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XF28IpE9nt+nuLFsuTkC6eFSdNSj/7CjrXmdeJuDNW:XVEE/LFrT/pkkj/umPU
                                                                                                                                                                                                                      MD5:7529E16ED2455A7E3AED6A480D855766
                                                                                                                                                                                                                      SHA1:32C7CA526CF801160F25FC4AA96C8B0EF8BFD82E
                                                                                                                                                                                                                      SHA-256:D0604D3BB9A151134B8F651DE022843D06A891E5DE0EB534DAC9446EAD0F51C6
                                                                                                                                                                                                                      SHA-512:5C368B89761510C143E5F14B733ED62656BE1F40846F12EA0F27245BEE1E5DDF146B85A49B8FD5AE015D01AAFF2EEF0DDAB27F2A1482361219F6A7BF6BDB84A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/23/23.svg
                                                                                                                                                                                                                      Preview:..........mR]o.0.}.W......!...T.Z3i..fZ.jB..W..{.h...5m.L.....{..x|}......U.aF..D.T.,...n..#....4..RD......_,>.7_.K....og.....)...)]l.....1.(]~....CJ..#.G.&.7M\.2Q......B3.H.S.#L.V.nV.". .1.....0..V(U....*L.gHx(d....q.i.5.S.Sp$....L#.8.\.O.....M....m}.@.j....9..a:..S..D........8h.(......fzo..4.i.dQ..r.\.eW./H..D..\YJ7.8.=..N.:..K. ...K-.B...|O-..Y.`.gs.xx..=S`L.%..8..b..#..)^].Z..n..M+......kY..R...,...a...zn....r!.\C.3........=.@....g..3.s.....$hm7 .........V.~...G8.o.....PNP..t.8q..;d.`.....U....I....o.c@^C...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2004
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):803
                                                                                                                                                                                                                      Entropy (8bit):7.70222049185145
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:XGcq2fePsWo97ApqJFe3E0s3p6LqBwIRIpG:Xj2P2Se8RCk+BwIRI4
                                                                                                                                                                                                                      MD5:7DBA144FBE462A12B086E35A74C17A6C
                                                                                                                                                                                                                      SHA1:03FB991DDE2B0EA94177A9BF1F2C2CF9F095C91F
                                                                                                                                                                                                                      SHA-256:63BE70775B8A3462E9CB5E92556AE1B2683266DC28767E9C5B064C21DEFD18EE
                                                                                                                                                                                                                      SHA-512:42B4AB0A4AA27A1AB73B46FA302E0301DDAF370A586FA3CB10D8C77D31B878233FDCAE79648E2383695CD4E4A54DCF41434EB72AADB31A89C8873F6AE7A147F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20/20.svg
                                                                                                                                                                                                                      Preview:............[o.0........=`...P.ae...F.....$k.P.......-]/y!p..c.3...ns..e....3.`$..j.....O.#..zV,f...1.V....I..'?.F..,.....!.mJ..CJ.I..MO.#...g..i].;.n.[.u.\..r.N.yEa U...P.1.....P.7...V..;.A.q.......a.[(...I8.......Yq..@&..:.f^.....<[....e........Z....6q.bH4.....'.M.:D\`...=.vR....wk.W.]M.U...\......"KU.O.:...*..q.....#o0...}....u.A.8ax...jY..<:`...J....ET..&.w.O..p...A...Ix.....&.G...$......_o.6O..{q.K..c.X..:.y>.....Pw0.......TDS.h..E.....=!a.$....O..X..._.#.0K..af..7......U.?..:.LG... ..u....C|K..m.\.u..WI.:.k8...f.= .K.5i\+v.6.5m\..n..k.j.Z..u.m]k..u.D[.V.-mm7..7w..j.....7{..t_.mH.[..w3.}...6...H..v.....F..6..i.6..m|k..~..ngK..e.V.b.........F.RV...~......V....:.4...b...p...cO5.Tf....z.j.....1.n..._....f.S..z=<8.6..;..F}9X..d...t...E..ZD.gTl............*.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 274 x 119, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1552
                                                                                                                                                                                                                      Entropy (8bit):6.888092550310305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:9YmilFN9PHsreGDIS3zga36i9T+qr+FV6bG4BYJ+o6ePvFWPNBx:qBFjvsaGco0Kr+KDBA+oJFWBx
                                                                                                                                                                                                                      MD5:CAB6A67ABD2CF21072C97DCFA9A9CF42
                                                                                                                                                                                                                      SHA1:62F562AF21C5BD2C333F36CDF8891152E2A73698
                                                                                                                                                                                                                      SHA-256:45CE4B94C24165C0A109AE352875B7A3C01C77A78ACBD56C8FC206A9A11F1C59
                                                                                                                                                                                                                      SHA-512:A2468EB792E19B70A9E09508B2991C8C79B408DE8B3E9E4B9C858E9FEAB87BABD454FCE59C0D7F4165923337A06AC1D0CD488CC7CF93192DF949C2F2EF7361CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.......?L....PLTE....b#.c#.c$.c%.d%.e&.e&.f&.g'.g(.h(.h).i).i*.j*.k+.l-.m..n/.n0.o0.p1.p2.q2.r2.r3.s3.s4.s5.t6.u6.u7.v8.w9.w:.x;.y<.z=.{>.{?.|@.}@.}A.~B.~C..C..D.E.F.F.F.G.H.I.I.J.K.L.M..M..N..O..P..P..Q..Q..R..S..S..T..U..V..W..X..X.Y.Z.[.\.].].^._.`.a.a.b.c.c.d.e.e.f.g.h.i.j.k.k.l.m.m.n.o.p.p..r..s..s..t.t.u.v.w.x..x..y..z..{..|..|..}..~....a#.c#.c$.c%.d%.e%.e%.g'.g(.h(.h).i).k+.l-.m-.m/.m0.o0.p1.q1.q3.s3.s4.s5.t5.u5.u7.u8.w9.x;.y<.y=.{=.{?.|@.}@.}A.}C..C..D.E.E.E.G.H.I.I.I.K.L.M..M..M..O..P..P..Q..Q..S..T..U..W..X.Y.[.\.]._.`.a.a.c.d.e.e.e.g.h.i.k.k.l.m.o.p.p..q..s..t.t.u.u.w.x..x..y..y..{..|..|..}.....#.....tRNS....................................................................................................................................................................................................................................^D....3IDATx...g;....q%..CE..E2.PTd..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):99871
                                                                                                                                                                                                                      Entropy (8bit):7.960693877903209
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:9NbpkpmXYvRqySoSAHWAIuXkmgw6Px/K5e1O:XCm4fDpWAKmSZin
                                                                                                                                                                                                                      MD5:D66234F471B4A8EB2A1F457B7325221F
                                                                                                                                                                                                                      SHA1:0A0AB5F0A75BB3D753CF445B2D5C11BAC559F02D
                                                                                                                                                                                                                      SHA-256:7A22E0DD88A2E9446F26EB0E084B16F9E18032F768172EE370B808CE363E9BE8
                                                                                                                                                                                                                      SHA-512:4209C9FC507A12038BAC33071F7B4CE57C8CAB42C39D3BA96405F2B63716AC8F89E59B475159A61F0FF26EC4E12568B892A7EE2718D29D87151017AE5970BAC4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/27/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2480
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2446
                                                                                                                                                                                                                      Entropy (8bit):7.911200974120524
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xpf7kaSsEW14OF5vGVr7c1tzgSBQDX8YopuEdhmOea0Z92GVOQDWtxESg:5JF5vGy55/kcbe19fVOZtxEd
                                                                                                                                                                                                                      MD5:2E18DB367EBA5EAA198CCCD8CA20CE6D
                                                                                                                                                                                                                      SHA1:A4773D913772175114A11C1097BD174D931C7F5F
                                                                                                                                                                                                                      SHA-256:95DA3534AA0BBCB34B627C95C2295C9292CC2D69E45E6725770B59CF6612144C
                                                                                                                                                                                                                      SHA-512:AF8DE809E2275C128E70A1D3E80A487E33C1C1BEEB6D42119B551CA1E8394FDD7869FE2DA850212C85B4CA2D03A884FAE20F8F44229024BCCCFEBCBB0AA711F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_g2.woff
                                                                                                                                                                                                                      Preview:..........]VwT........iA...R........4.(...."5H.,..J[z...R....(.A%.......PA.......?.ys.=..;...9g.|.j.....l.....^P...o.....Q.Ce.x.,n...........h....7.G.X....."y.....B..........q......f.t.....x....!.V.M.EP..9.. ....&..).....A........r.}H|D...Q@.<. G....@.p.....I.h..@=.....F.5._y0. ]......r.}..I1.......uu..s.8R...0...........HP[.p......m8...XL..i,.7....4K)...(.[.c...G.lY/.KS.r.......#.[+{>.]..Q.VI.O...........,.t..\...#}..G.Zq...F....3.r.A.....ABi......2...F.....!NI.AG.F..+ESvkO.>.r.(`FU$..s....%........@.K.....v..T2..%.........N..'.ZT...>........_..|..kK..z.z_..y..4 c."...QG&w.....aj^4M3...{s.......J.O.9....vd.B.O.v".'W <.....Cj.z...=V}F...x....G..Q:...1.s..1....l.]s...a...dOb.U...Qs.....6'.O..5!.R...F]rjCr...P.i.o..j\.`....)..y,~....!.... ...3i...;t.$.BBP.Z....1..3b6.p}.U.}..+.%...~.W...U.U....o.C).U....._..L.Q........L.M9F...B...>T..$$Zi...8.j.<rgH*.j>2Vy.........b...[..'..1"f..pn....(....=..V... ...........|~..Y.0.S[....{.g...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2720
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2727
                                                                                                                                                                                                                      Entropy (8bit):7.933195394832507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XtRPoJt6d+EXb/CZu1qZTfB7ZWr9yBpGvt4W6GNPDdME:PDCM1qZjBAteE
                                                                                                                                                                                                                      MD5:F799F99A5118DA61F5F2D675FA7CA93E
                                                                                                                                                                                                                      SHA1:7F34BA1B03A6434E99B3CB0AA0EBC2400B28BCF0
                                                                                                                                                                                                                      SHA-256:8D72E36486EA6050EF99B4201692308AB4AC3BAD31AFB0E24ACB772E8F5E5F07
                                                                                                                                                                                                                      SHA-512:721FB2DE7B7D681C5C040789EEA7BB97A7C3DB36FF510D19BF9B11ED793111386938AB4EFD9788E9339F783BA6669C5B8E0BDBEA6B8B9E48B3132D23A55BD5B4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Black_jh.woff
                                                                                                                                                                                                                      Preview:..........mVy4.....fL..=R....E"k.|.e......%.}..H.."..i3..RRDd,c..H...|.....{..u.....s.=.s.iellekk..G+.#.[.......146F........hH..v....Y........y..<.pA...m[...W.5]...........+...6..G....H...(! 4..!....:.....g.;... . f.....l...@l_.....A.CB.u..m....V...^...gm;..u.y...F.j..yXf........\..w.+.D%.....j5p.}Ik....._4...4. ..n....C.`\...$P@..%G.f..?.K.g&M.~...*..W..|...P|.?Go/...{....<..o...:..."..v....C..-Z.A.j;5....#s..W.{.a..M.:.Rh..m.M.]...i.3vn.W.\'.........";w.?C.+ m(#.....{6Tt./...>n...dgO^......UjT...9.....".....?.k.>..>.duC.....|..S..W.k_.i.Y.1(EW#<..?m.*..~...3....%"2..h.....k.9....Z..k..SE'..Ne...8......._GW.qOP..s.o2j.p0.%.T...6.>.oi...p1....;..kA.......&c}X8.p...4...V...u.C.%a.F..x.y.Bs.....c=..n.tC(mT.m2...>.O1.C.3.:...4......-.`........3.d./+...q/......$>.....AZ.I.u.i.Dh*....0...3..'.%..=%....Q...IB....../A.."-.D...$...F..K].g...5t.>e...O.%.."...y....;.,.s..y=..}K~1O.%A?....].h..7]...p...'.72H+..J....-hp..e....v...}.a.D...o)..+[U
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1565
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):759
                                                                                                                                                                                                                      Entropy (8bit):7.721710835026518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XFguAQ0uBlPzfJf9OjhUsevRtqEOYO0MPJsaIQOxH7UYDY1shD6TyzIc/ZWke:XF0Q9BlVfsjneZl3KqQ0H4ux6TixWke
                                                                                                                                                                                                                      MD5:05992D34177FAF2B89A56A43B6F2A1AC
                                                                                                                                                                                                                      SHA1:E75CEA1C913A3191FF59491FCBBD402AF5D8B2C7
                                                                                                                                                                                                                      SHA-256:5AA5B65E4D4E01934D0C00F24B82647DCF4EE811254BF97D614C9AF62E16628A
                                                                                                                                                                                                                      SHA-512:487209802586A5FEB50B822C6D26D88844A4E0E654D6D4AF6CD1EDD4C11FFCD9EB336997ABDC4871D614DAE8C1CF3D714A2C3EB585583CEDD83A301DE0BE0A3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/24.svg
                                                                                                                                                                                                                      Preview:...........T]o.0.}.Wx....;v.'...B[&..(.ZUSD\.5$Q......PhVX...q}.9.s.M.d.H.R.U.g.f..Hg.<J.y..&.QU.Y..y.........}.N.^..j9G.W......(...).MF....1.(=..;8..K.j."+...^.a.'..B"5.PD..1.......L..4_..F6b....\....#..U.......1..N...P"SJ...0G....,M...Q..xf....{....{.).#].O.O.XIE..\c...m...{.e....HR...B.K..D...?..K... ..b....Gx.C..T......z].YU....h0..t..(..K....g..w~..k...(oG..K....2...NU...n.m..*..8.=o.\$....n]....m.3o.N.....46.@ }l....M.6..oj....k.fiX.,5...N/Y.s..q.A...2}}.....RW.\.AU.Y.)....H.a.....=.X....`....:..u....g........f.|/./Q.....b).'f.8[f.}f.c.y.$q.u..o.zD..y.f2wV..U.*!.L2..{bq.C..V....$...Q.7.A.L..Q!w.'..1cy[X....S..m*@1. ...Br.H.>..wH{k.<...!<.....x/...Y|.#*v....q..]..V).+u...=.0...nS..\)...gDl..D.M..#.......q.]....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10134
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2714
                                                                                                                                                                                                                      Entropy (8bit):7.918692728413729
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XGYInJM4EB4P69oAD0No3T1TgnFWDL8ghD9RfeprPorVgtW9tXBm/qUp4BA:WrfEBWQoc0A1EnFWD4ghBgokkRGSBA
                                                                                                                                                                                                                      MD5:39A14A2F1ADC6845E8F57809827EA1E9
                                                                                                                                                                                                                      SHA1:6900FA2380747477C39573F08F199F6AF777E217
                                                                                                                                                                                                                      SHA-256:71C4A61AA49D2FB2D599C37E11F6B36C10DBB0056E3D9AABE06F5DEF31E9E4CF
                                                                                                                                                                                                                      SHA-512:FCCAA2DA89900AF22B9A43B6566AAF69644091E8F7F184802B8181DD979583B97AA73693EDA791B80F5D9BA72FB49A9AB2680488CBCD3BE66114546DEFCBD45D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14.html
                                                                                                                                                                                                                      Preview:.............n.8...7O...,Rl.X.%.s..i.-vz......h...H.*Rv...}..v_.O......l.h.J&?....O|...w......,T...T?...G...OT..9_.v~w>.;."N..u./...u.y}yz...../h&.|...3.>8,.{'3...T.vb..<...qG...%..i'u..j.X.l...,x...Br..L.X..,.1.Q.6.D.../".M.j..|..ZL.....c.`<\(x.&Cx6...8...9...Y@....F9..q@t#..#*.i....Rv.Z. .bw..<..u..c..h"."...q..L(%b...:.{...I....F.:.".A.gFzG..gS.f.Uc.%.......sj.... ...h.P.4..l...,.4...d.Y..-W....p|.E".^"..\OG.....J#..+.O......^&...,......a.m......w..6.?.....N...S.eF,..S....1+...Kx.....p...T.E.'...A.K.F........q...in[...+Y#...Y[( ...#.ttd...a.1..<....dMp....n.._.J.EY.1.....I...E.1&V..7......D..y....o.4...Yd...GLS....%$w.w..Q.k..,,KXb{e\...e..:.?...E..K.[\.[..4Mday........g.'..w.RbA.v.K...y}.:.,....Z`.'..3...=...5...y..7....P.,2...mV..s......n%...2...w,.,(.G...6.<x.J.5..7y`....e....Y`}..v.)..z......s.,jn......[`......r...k..<......N3.).G.....y............TuCS.....=.kh.Nl^.G..G7.y...rO..d.x.Mocj7A.g..gREe.q..j9...6e.`..%X}...{:5u..n.z...O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10755
                                                                                                                                                                                                                      Entropy (8bit):4.9971735473950245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4GGGrAIHNxHV3ohrG7iGR9Xj0Hz1z0T6O2dTYG+hFx2BbCZ8kJsJ66PdRdXcHK9V:JHqjHg/nGT
                                                                                                                                                                                                                      MD5:76C8EE5F748E84D9C02A35D0BE890301
                                                                                                                                                                                                                      SHA1:223062860B42ECCCEEC49931FFC0E104BFD43051
                                                                                                                                                                                                                      SHA-256:E98752CE4987BCBB7834C40396C4F6AC756683667D0AC33224ABD03B596AC447
                                                                                                                                                                                                                      SHA-512:E833B92FDDAAB72BC9E86B78ACD377B39408013233D24B67756DBD4686B8C81CCBB6AA796AC5CE4ED782D3DF08F528A0F921EC0C6A43A2BFEB967233FC16034D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/annotations.json
                                                                                                                                                                                                                      Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"objref":"3337","action":{"type":"GoTo","page":14,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3337.png"},{"type":"Link","bounds":[542,510,213,13],"objref":"3338","action":{"type":"GoTo","page":26,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3338.png"},{"type":"Link","bounds":[544,528,220,15],"objref":"3339","action":{"type":"GoTo","page":30,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3339.png"},{"type":"Link","bounds":[543,548,110,14],"objref":"3340","action":{"type":"GoTo","page":22,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3340.png"},{"type":"Link","bounds":[542,567,181,15],"objref":"3341","action":{"type":"GoTo","page":10,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3341.png"},{"type":"Link","bounds":[506,608,495,40]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                      Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                      MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                      SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                      SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                      SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3044
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2992
                                                                                                                                                                                                                      Entropy (8bit):7.932461502121274
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xnswzeezdxl9ADskWVspKJ83mCpR/WQvJYvlOTdpscXlKKsPgPzLVRIe8d7xqGoo:Xzbzdx3Ag5spRTp1/vmvl6FVOPgb5KTh
                                                                                                                                                                                                                      MD5:DF085320C08046CE0E5B5EF0A8A31525
                                                                                                                                                                                                                      SHA1:8CB6A1716C69F2B815B28D2AA73525A0B2CB096E
                                                                                                                                                                                                                      SHA-256:2972ACC514B7B55BC26848936AD9F92BB89238140A51D08A212992F61BCA5450
                                                                                                                                                                                                                      SHA-512:99447E259046DFEBF1AC46E709A1799724D467C78D4CC75FF699DD122A9B686E7CE192C5B1963A02D72C88622F1A894CB13BB3BFD7395B1809CE0D3E7E432FD2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_xe.woff
                                                                                                                                                                                                                      Preview:..........]Vy8.].>...R#;....X..X..IE..Q.2..{.}.0D.(....IR.E.R...&".........y..z.s..\.y.-......:...G....Q..Y.**...aS...........k.0.....G...{.A...`.b...d.=./.....e.aUW..p...'..f....`.4kJW..p....?......]<,..,.a.e.Fd.}.!......{......c..o~F.,........s.} 4...>..V..d8.s.%.M....|..{c......5.x.+..}@.F.:.|w........(.("*.u.=....B..........<ci<ll.,l..F.p.Q5.J8HH~w.........X.51=*..CF\T......Q.@.........'v....5..b....S(........|...h.@..@v...2..}.<.<y.K...s...W...W..:e9*=.Jr.p.EM.~.&...e..P.v...*z8c....~E......&d......CF!..>...o....@... ..B.@h!Di......." .....m"d......-....#..4 6..&K3.24.....2.6K+.c...AY4^..\.WF..`.2...(..5.. .Fp...@..A.h.E ...~`...!$_3..r..J?X...."{.).e.j.@El.G6v..:W..[....6'.....&..#...n....z.R....uu) 7?..,]..9#..W.Z.oz..*..Vj....D.{.Mb..k.g'.l.w..71w...p.#.I...o.~.v...uzR6...q..{].E=b.~8.XT...2......[..n~..)..F^.8...+T..ne..c....iD@.;5..R.MQ.).....fI.A.";.&.>..j..S2.wB.twz .T.G!..{.@@....{.83.*8.=....-w.1eu.WH0......[.._d...a....U.".....jYN..E..*E...-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6341
                                                                                                                                                                                                                      Entropy (8bit):7.853474894266532
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ohEECIVxKkOwdBIXAIG14z7peWKrQsohgwh3bSVZutIwn7hPRUJ9Klfys:Oq0Kk0E4z7py7+3bsQtLn5U4f
                                                                                                                                                                                                                      MD5:E0EE79D1A766E6A7D46D6F9DAD98F851
                                                                                                                                                                                                                      SHA1:AD8C48B09C8E71E30681AF2C73C0934CBA0E55A5
                                                                                                                                                                                                                      SHA-256:3FACD079290EC8EFF1511FBC12BF15DDA782BA0106C661B361029A3297374C33
                                                                                                                                                                                                                      SHA-512:DC0460A8C9305E92546447EDFF292CDEBC17720223C12E2DA00E4CF2D359B2979204F56082445744750C755AB01296C78349581E787084F57F3BFA2A64758BEE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/5.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...(......(......(......(...Egp.........kz".o.^.'g.;..:...!.&'..t.F.o(.....$.b'....+)S..RVf=..4.e.a<C.....6.f....3..(......(......(......(......(.......i7.kr....Tm.=t,.>.})..4.eH..>..j...(:...4...%....7.;...q<tS.W=8....C..<......rY.q.=.jx.f.cW*..x5#.K.|.....8un.Z.z.....e..x...H/-..H~e.....C....f...@....P.@....P.@....P.@....P.@..:$21...);...32y..UO=......?.4&..;...2N>.z
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6341
                                                                                                                                                                                                                      Entropy (8bit):7.853474894266532
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ohEECIVxKkOwdBIXAIG14z7peWKrQsohgwh3bSVZutIwn7hPRUJ9Klfys:Oq0Kk0E4z7py7+3bsQtLn5U4f
                                                                                                                                                                                                                      MD5:E0EE79D1A766E6A7D46D6F9DAD98F851
                                                                                                                                                                                                                      SHA1:AD8C48B09C8E71E30681AF2C73C0934CBA0E55A5
                                                                                                                                                                                                                      SHA-256:3FACD079290EC8EFF1511FBC12BF15DDA782BA0106C661B361029A3297374C33
                                                                                                                                                                                                                      SHA-512:DC0460A8C9305E92546447EDFF292CDEBC17720223C12E2DA00E4CF2D359B2979204F56082445744750C755AB01296C78349581E787084F57F3BFA2A64758BEE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B...(......(......(......(...Egp.........kz".o.^.'g.;..:...!.&'..t.F.o(.....$.b'....+)S..RVf=..4.e.a<C.....6.f....3..(......(......(......(......(.......i7.kr....Tm.=t,.>.})..4.eH..>..j...(:...4...%....7.;...q<tS.W=8....C..<......rY.q.=.jx.f.cW*..x5#.K.|.....8un.Z.z.....e..x...H/-..H~e.....C....f...@....P.@....P.@....P.@....P.@..:$21...);...32y..UO=......?.4&..;...2N>.z
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3716
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3724
                                                                                                                                                                                                                      Entropy (8bit):7.945104893292951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qGxG+zgocVigK1DJOQ3cqy2bdKsxYmNJa:qw5koeigKJJO7qxKsumO
                                                                                                                                                                                                                      MD5:AF1046D16B50E173F687C0A05628BB89
                                                                                                                                                                                                                      SHA1:516CC0D67D49DD75221C880A4826BED3ADB69F85
                                                                                                                                                                                                                      SHA-256:3EB5671E10EAA3D0C1660B1B868792894621814C8CA14B85E0C9AE47FE73779E
                                                                                                                                                                                                                      SHA-512:86D49125939FFE91640F0A4711E28387F3E8B629B67ACCD947D23A7FFDB318ED03F9336B2C334224D2055D870E7AA61ADC7AE95CE8EF66FCCC795D63072BCA3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_nj.woff
                                                                                                                                                                                                                      Preview:..........mWw4.....Q..{..\eD..AH..Gb....!W..D.%..........-A.&j..e.......u.....9.Z...CL..M-,L....P..`..H........q[...^..=S.Z.3.+s..h+.:...5..p.q.#j.D....7.F.~.?tt.'.....x....(..!".#B......'0..m..-...h..q.%.3$r..!..|.}..58....D......( ......D........U..K...&......P....#9.6.'....>...{A.8J5.........N.......(..$...L.K.o.ZTa...S8.m..|.N{...9..M....u..........;x~.7m.rf..lT..g...s....A..:.{d&.^;.b...qe.R..-.BR...-.h}..B{....:.V.....5...&...:..RP..S.....*..*....2+kj..._..e?..d.T..&.4.3.ZL_,."..6...ey]\.....-.k6.V...[.*,e.d.Md..,M...M...d..Xz.Z.^..^}G.?..n...4.....D?.V*.zW0-.|.....e....{Y..'.S......=.[.,.&t.]....[.u...M:uo7n.$...k.r....q.}.-.]......I.W...i...F....N.Nk_...p..x...U...A.....ok...-..."\.PKu.:........[..Y........%.-l..RP.i\..Eo.MkK...w.+]M.~..8....)..*.|.......1BMGo0.1.J.........c..xSLNC.....bG....^.J..@=.dV...G)..m._..W.(....uo..x..!C.-..}5...&........P...J'.^.....v$...*.C2.F..#.g...j*'..........?.LMk.....F5..0.<.............X....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10134
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2714
                                                                                                                                                                                                                      Entropy (8bit):7.918692728413729
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XGYInJM4EB4P69oAD0No3T1TgnFWDL8ghD9RfeprPorVgtW9tXBm/qUp4BA:WrfEBWQoc0A1EnFWD4ghBgokkRGSBA
                                                                                                                                                                                                                      MD5:39A14A2F1ADC6845E8F57809827EA1E9
                                                                                                                                                                                                                      SHA1:6900FA2380747477C39573F08F199F6AF777E217
                                                                                                                                                                                                                      SHA-256:71C4A61AA49D2FB2D599C37E11F6B36C10DBB0056E3D9AABE06F5DEF31E9E4CF
                                                                                                                                                                                                                      SHA-512:FCCAA2DA89900AF22B9A43B6566AAF69644091E8F7F184802B8181DD979583B97AA73693EDA791B80F5D9BA72FB49A9AB2680488CBCD3BE66114546DEFCBD45D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............n.8...7O...,Rl.X.%.s..i.-vz......h...H.*Rv...}..v_.O......l.h.J&?....O|...w......,T...T?...G...OT..9_.v~w>.;."N..u./...u.y}yz...../h&.|...3.>8,.{'3...T.vb..<...qG...%..i'u..j.X.l...,x...Br..L.X..,.1.Q.6.D.../".M.j..|..ZL.....c.`<\(x.&Cx6...8...9...Y@....F9..q@t#..#*.i....Rv.Z. .bw..<..u..c..h"."...q..L(%b...:.{...I....F.:.".A.gFzG..gS.f.Uc.%.......sj.... ...h.P.4..l...,.4...d.Y..-W....p|.E".^"..\OG.....J#..+.O......^&...,......a.m......w..6.?.....N...S.eF,..S....1+...Kx.....p...T.E.'...A.K.F........q...in[...+Y#...Y[( ...#.ttd...a.1..<....dMp....n.._.J.EY.1.....I...E.1&V..7......D..y....o.4...Yd...GLS....%$w.w..Q.k..,,KXb{e\...e..:.?...E..K.[\.[..4Mday........g.'..w.RbA.v.K...y}.:.,....Z`.'..3...=...5...y..7....P.,2...mV..s......n%...2...w,.,(.G...6.<x.J.5..7y`....e....Y`}..v.)..z......s.,jn......[`......r...k..<......N3.).G.....y............TuCS.....=.kh.Nl^.G..G7.y...rO..d.x.Mocj7A.g..gREe.q..j9...6e.`..%X}...{:5u..n.z...O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x156, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20571
                                                                                                                                                                                                                      Entropy (8bit):7.967416105845861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:XdGieZGNsYOJyEra0g/I+S4BCLki72jXwIa2wjn1Eli+TKLRglOeug:XIA4oEng/ZSCC0jXwgWE/TKLiyg
                                                                                                                                                                                                                      MD5:CF7E8E46AF227893CCEA9D014D71BC6D
                                                                                                                                                                                                                      SHA1:6311144D70FCF488786C27A130C7732560D6A64C
                                                                                                                                                                                                                      SHA-256:5C220A7A35B0052DF0A330B92E9FEDF8548D00ED12DB186271ACDC26AD2AC0C3
                                                                                                                                                                                                                      SHA-512:553D0766CCEFDA034BB27098CA381D01D4E9E4DCFD117D3AFEC7F0F2FC4E85520D328BCACCFF2602D6C1598EA5E4DA016B5B2D719B13847EB7D7EF213203A83D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1...d.z`H.)..7...j`85!...0.5.(j....c..&8=0.5.....P....(>..3@...3@.......a...u....3@.h....u....4....n.......3@..C...g..Bs@.u...C.u.&.C...!j.0..4..M.R..j.i~(...(ioz..-.H.3.=L.py....U....+..$W.,H...pj.851.....H,..bhP...@.....=.......1w...0...;}.....P....................... .u....P.@... ...7R..@.u.&..7P1.R.....!j@&.h.7.HcwP1.sL.-HcK.Z../@..........@.).a..........A.V.2.^5.]i.E.g.`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 436 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):154
                                                                                                                                                                                                                      Entropy (8bit):3.7340864719801456
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRlgtBI/Y+sR3Qhl/PIUE9FQAqtNytsg1p:6v/lhPkRKtewFghJIPFQAqasup
                                                                                                                                                                                                                      MD5:4CAB619F0B51F375428BBF7800620153
                                                                                                                                                                                                                      SHA1:16D722AD7255959904C70A1AB66FA9C63EABD54A
                                                                                                                                                                                                                      SHA-256:22EC0B3029ED3A8F3B59CE7D079096126C22437993B86BD17B12E3D83D239A13
                                                                                                                                                                                                                      SHA-512:3641D711340A87E133DEB61C9ED8DC84EA78FF3072A27FECC1CEAA5B64802C8B2DA14A00A023DBD595FBDE66CE063E44306C64A663DACA3EF5249E2EBE138D32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1342.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......n.....x8......PLTE....z=.....tRNS.@..f...EIDATx...1......Om.O................................................m....x.K.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):354259
                                                                                                                                                                                                                      Entropy (8bit):5.607234161275571
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:i4cga/0HXyCfGXppoJXGhLFZn9QvyW3cB+24d:rcpsHXgD2OQ
                                                                                                                                                                                                                      MD5:A0FF4D8EE0167E01876C60BA1BEA0842
                                                                                                                                                                                                                      SHA1:C231105363CD39670E65E1EB96A9F930D7435733
                                                                                                                                                                                                                      SHA-256:66BE2663657565D65B55C205D48235CEF4254AEC3121592458E115085BA6730C
                                                                                                                                                                                                                      SHA-512:D54797FDB24FCAB46E5E7BE5ABA75336F16BAACAA7B4B1CB3B0C739C723FDC2C5F184E62898BAFAA1DDD64493ECDB7C4EEBFDD97866EE56A9BDD2DD3FB97C117
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVal
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 510 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):421
                                                                                                                                                                                                                      Entropy (8bit):1.7339417608751173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkbl9cizZ/Y+sR3Qhl+WkFrFSzrm//+my/kg1p:6v/lhPkbEcwFghsjFpS2Wv/kup
                                                                                                                                                                                                                      MD5:E20A22AF1E5F2FDB313260A67D925A89
                                                                                                                                                                                                                      SHA1:FF90EC188BB442685645850D66836CBDCD1813D4
                                                                                                                                                                                                                      SHA-256:746F70F8DEABFA3CFB3B0837477C808DAA518D81E5D7BEB746B407DB921EF9EF
                                                                                                                                                                                                                      SHA-512:26F4492A9C13BFD935920CE86102FA1BA1F6907E16735A5120DB41DA82078876EC21C524453668C729A8534433AE2B8AD5ED322A020A661ECB1E2BFD505CD66F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......y.....x......PLTE....z=.....tRNS.@..f...PIDATx..........Om.7..........................................................................................................................................................................................................................................................................................................................86......j|....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7240736510102386
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7hlZ/Y+sR3Qhl+jhIvFPq+ul/sup:6v/lhPkR/ZwFghsSNPq+udp
                                                                                                                                                                                                                      MD5:7B75628B9769FAC81181C058C0890994
                                                                                                                                                                                                                      SHA1:2815E52438329309A01E222A2734BBE64EFCDABA
                                                                                                                                                                                                                      SHA-256:E06CB1AABDFC2F769C990848764B31071F72CE1299E8D6A92DE989C0D858E037
                                                                                                                                                                                                                      SHA-512:1F0FD4FADA25E5287B36BD591B701E1A06C10422926E6570007B03571054773BE61EDFD12E9B7DE12284F788584CB0DCB52B28CFAF043E3ECBAC09E831BCED1D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......_p5....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@...........................................................................................................................................................................................................................................................................................................................H;.?....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):84570
                                                                                                                                                                                                                      Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                      MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                      SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                      SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                      SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9311
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2524
                                                                                                                                                                                                                      Entropy (8bit):7.91003852121961
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XneLVyfR8NIDsjjBEn2VouVssUGqHB9Yy03cRaSppTcSj9cU7fAzI81MR9AYK0y:mMfROFEoouOsflyDZck9cUjABqub
                                                                                                                                                                                                                      MD5:F44B5F5FF21EDBDB5BAEC4CC45945FFC
                                                                                                                                                                                                                      SHA1:5087E97F96E10EAA2E934364FC84FD80297B6986
                                                                                                                                                                                                                      SHA-256:0023FC18ABAD127B1704346B55A333202B997097DF50E5181B3D59D1F9E8677D
                                                                                                                                                                                                                      SHA-512:5DC129B6DEA87138D6DBFDCCF91C3E73D83C656B2DBB1C46BC779909F2DD8409C195E39A7885CC02C7F4264DEC56D724019DD1692B96FD709CC3605A8C952A87
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/27.html
                                                                                                                                                                                                                      Preview:.............n.8......x0@...I.w.`Z7..v..m....h...H.KRv......z.${HI.".:m.f:...t^......._..N.....?...O.4./z./9__.......tE5.%.E".i.......u..7..hI.b.).soT|8/.'/g"......l.T.x6!.E.|..........j.X39O.fB.<.YvAVBq..L.,.i...ht..".b/.....Yr..6<....|._=\.%...p.g..O.G^3..(...d..#Y.$g.x..n%!QB..l.c.H.....H..>..W'.M.<y.%..\....[.gBk..........b.0!!<..3%...>ya...FlBV...b.q..Kx..N....7....w(|.F.C.._U.Z...9.6lv..E.-..&..........12.Ui..|...sk....Y.0.#...b..L~h..up...4......i'A.v.)aZ3i...b.w...o0/....j...x8..;!.....P..Duq...QT...z...|...F.....M.._i;@Q....=.6.J..G.p...i.J..n...5DP..5.Q..5FP..EQ.p..Ry5..g..!V..._...U..(j0r..b....X..o.u0........6.=.;.......lX...B..R....c|.qj"|v..O.p..u.;.l.....M.....a..8U.......V3.p..)uT....]W@..V.R_p..}.~rL..`.8.hP(.....c:j.k..V.`9..:..,..:.'mpV0...."..`..a....8X.c......,tW...|G.A`5}.}.8.Gu..*....<........>=.`.o......F....~g...v..w..a......:.V .A........*..!.`.>..4*.0.K.c..kVv.9.(._s8.x..e.[...<.N~.C.Bl.7,.E..e........8.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 450 x 159, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                                      Entropy (8bit):3.3676131158629192
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkJlno/Y+sR3Qhl/tIvFPqO9Ilsup:6v/lhPk7owFghTINPqKYjp
                                                                                                                                                                                                                      MD5:B5C370249A18E51069A58D291703E9AE
                                                                                                                                                                                                                      SHA1:A6A083FA81B8BFB88A98C5F8C60D4CF236FB5C44
                                                                                                                                                                                                                      SHA-256:FC1F756BC2151CB4062A32349872D19A0538FC1F7015D66D651ED3089C51628A
                                                                                                                                                                                                                      SHA-512:AB080E1A74319AA18AA84B13D69D0FECFC93AD04CD26B826818C845340B52B94F2F2C4535FE2DCDEEB6FE8079FFDE393BA0E6C4612F0ED6B7CE8FA756100424C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1354.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............].).....PLTE....z=.....tRNS.@..f...[IDATx......... ..nH@.....................................................................pg.,....=/....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8631
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2429
                                                                                                                                                                                                                      Entropy (8bit):7.916078806468351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XrrXN4jiUYuIlnm2J/IMGYeHhqVOx0l3ACuro8uQPPmgNW1vPE2MMWWNhua:brXE0U2ZIMGzHp0BVQnW1vPAM5hT
                                                                                                                                                                                                                      MD5:E56C6CFFE179C8B7D14D2FDA04E89AC4
                                                                                                                                                                                                                      SHA1:EDA4C3FC059E6ED8945B6CEA5DD34AF93AD9AED2
                                                                                                                                                                                                                      SHA-256:E67EC1FE86775974EB4828D5BDD4C0CC9DBD643906E10E6D8613BFE46B9BB6B9
                                                                                                                                                                                                                      SHA-512:22973F2C820C567CA70E9B5CC6F25D3C3223C10520C6A13ACD9751B2D498A545EEFC27450E233ECC9BC2696B805B3DDA488DF59FE6650682B715C8FBC1126EB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5.html
                                                                                                                                                                                                                      Preview:.............r......O.a&.i*P.H..D...S.r.d...,.%...K..H.g...i_.O........c..=..^..o^.]...7da.q.9.~...'a....t......:.\9.2YR.g.uI(S.Rs.}}sq......Ti..23w.....9..hC...v.M..y:%.Y.~..........bj..zJ.<.XzF.Rs.%H)&@..;#3..........jJ..n..Gf1%....3.`<^.x.'.<.~.8.%.5...YD......i.8.y.......[.qB...l...a..4.........(..T.#...IcdB.......O#.8%><l.3-E.Zw^..;zIC6%Ke_m....F....2.....u>....c.C....>u...r)....Y..{n.#.p.T.../.);.....L.T*@.O.>?..uY8.&.Z...<O.).................BXxv..}.`..a*......>...b~%...Hy.p_.q{....RE./'..X..lP~.T.....<.g..A%5..!. ..^....x...=...v$G-..q.......u}D.:z.?.......LZH{.(.Y.EIC...s .K..%.[t.c.21DQ.v..D..x.....C.81.4h!...l......Q._.b..9....RU.....!.8..x^o..Q....J...a...+....+..JL.b..!.bI-....[.&..UkKq..H_....J8..%.j).C!.P....RK%x..J.Z...:....Y.G.-(.W.fp..z".....4...wHXZ.U.W.R......k.5lAU.<.b}D...V.k..[.}..d.r?.Z....\..Y.....<...C...D.GY^[...k.z....|...Z6.~..P....5iAa[.:..!.[X..;=m.?.....G6.S3....../p(...y...R..a<;+.`.....j.......}>.?......7 .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7530203913466964
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll1la/my/Y+sR3Qhl+jhIMlmE7ll2Cgllbp:6v/lhPkR/1mwFghsSk17ll2Cglbp
                                                                                                                                                                                                                      MD5:E332D967C97131A5EFFF68EAA3D4F619
                                                                                                                                                                                                                      SHA1:F6FCDD18DD695AA836D41E64ECCEBACB7E1E8B9D
                                                                                                                                                                                                                      SHA-256:187127174B351ED540DD176E064A0BAC5985198DDECA31A40CB43996ABFA43DA
                                                                                                                                                                                                                      SHA-512:1EA1B50DA2DB59CCE27F4AEEFC08103451397A364E354D50EB66F1970B31EAA527A4E5898E5E482E3FDBAD40C36DBD703B25ED6A6244FD43745B42C168C02A1E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/annots/508.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{....."..(....PLTE....z=.....tRNS.@..f...KIDATx..........S_..U....................................................................................................................................................................................................................................................................................................................p......G.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3028
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3038
                                                                                                                                                                                                                      Entropy (8bit):7.93247948739385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XSl2H8toHS5fIK6fJP3jyDqwzez1XVUb2ZY4ZtkWVVo21WHx2GHLY:ClueIK6ft0/Cz1XTYu7VVQH5HE
                                                                                                                                                                                                                      MD5:741A9AF26024FF27CC7CB1B510CE07D0
                                                                                                                                                                                                                      SHA1:BF15BF22F3E647A29A23AE07265279CEC3A4F1E9
                                                                                                                                                                                                                      SHA-256:A815DB45DFAFD6D8D14B55E5A2B107CA04315F7C1B3EBD7F6BED0BAA8719A15F
                                                                                                                                                                                                                      SHA-512:B8B14929B3E790CCB63AF7F67643C76D4BF6C0A99E1567E178A15D3D0D2A883A162487247C35435BC80E342E765F71DE6FEDDCF4BAB2110135B0112E763A8490
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Avenir-Light_6-.woff
                                                                                                                                                                                                                      Preview:..........m.y8.]....,.0..4b,.ZlY".0(5.h3c...)..a..4.{.fWY.-R.T......e.y..z.{...\.....l..;h..mo....^..`7.........P..a...T..$...YF.j........./.mr......7...F2..o..w6.c3M.....S........R............b.......=c{...`....<.,..8$.k.EiQ... .9..5G.eQ.m.(..{.X....JuZ..E.K..qN..CkS..E...../...k..&S6.........@.B..J.Hu..j_-.&@....._...!,71.../...8...{4.i.u..yG..a.jW.;4zeA...........e..Rl..h..N@W.c4....ot...1oE...=b.h........DwM.!.?h.V<....)..>..s.....].......g..a+......!?lWz..\.#..!.}.W>_.....\...$..R.Q.......7!.}..g;.a.......5Z....4l..5.YC.~...j.[.....+.wO5=..9u..|......P...{.;u.Q.}.>|.+.a..c....k5MOum..=....02..........2.8.q./...*...)Vq4.y.xjs/r(:.'....[..:......{.JiR..>L.<...7.I8L.....]....y.S.G...U.3R.....k...E.f,5&.9E...G....;4]../..Y.....B....d:......V*........I..?.v%[..^./sX..`DR..."....5..q=..Q0]...Q..[.|...f...m.7.r~6..n=Y...=......WM....'.5i..'../...*.cU...H~i.m.?.\..u.X.qYL?..{I....K........J...@.v....b...[.J.Ei....X.#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, CFF, length 2160, version 1.1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2160
                                                                                                                                                                                                                      Entropy (8bit):7.701709409885954
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:e1UJT38hYynU7Hp+ReGNwX4A6TgoiJToIpL9UACf/4wH6:Qc8DOp+coHgoZ2X
                                                                                                                                                                                                                      MD5:3D48BFB7C415A8048E3893797B3C264E
                                                                                                                                                                                                                      SHA1:295523980799A05980E0B02AE840BB0EB398F1CC
                                                                                                                                                                                                                      SHA-256:F5AD40CD57BDF30047CB7407498DFA6223D6B97F4E586044E0CB5711969B5780
                                                                                                                                                                                                                      SHA-512:E7ABB428BF171C071FAD8328908644066B757C3C23A88542DA43D249608F1FE2238E1A69AAB814AB9932D9835A6587B2B6BAD536F03043FCC09D7B6652871509
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/DIN-Bold_11w.woff
                                                                                                                                                                                                                      Preview:wOFFOTTO...p.......0........................CFF ............/...OS/2.......*...`....cmap............4.3.head.......3...6.*..hhea...........$....hmtx.......C...P&9..maxp...<..........P.name...D........I.Sppost...\....... ...6x.u..L.g...Z.'*G.\.......18Eq.Mds.. E.R.V.R,.@Ya.A..BX.... .p.9E.. ..2..9.qn.$.-3s.<.^..V1..X...}.}..7..9...$I.E..$*.-=,..=.%...|...>{....5..8..@....8WI.H2...F..f..<..Z\k..rmKbu.1.;..".ED......fS^.a../.......V1.b3.Zt6S.Eg~|...\...3.a+.f"......Q..-#b.b..PSD..N....$.u.....d?9&S.>...<^.-....;>;.d`2!...a.(.......h.EU@09....`....ZZ<.b..@'....F...9.@..t.<...\2*.W..7.F//O.N..ZMu....s....r.?....J.......a......it9$...|X.....\R^....&....9\..0.....J.%..;..j+6q.....~d.{H5....#|sCKm...\lq.w.R.....q............5......O.`'....Z;.SZ.D.....u..$m.."$&._......H.-m..g....'..g.c.Kb##w]..;.......x..`.8...8@...+{......%.-]...$.....l.. ..u*33{G<...".f.E.EesU]M.....3.6..N.).*...b.{......N.[.Iv.=.D.s...D.i'f.......1b.G..d:s.g..4.....oN....pY..|/@X..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1903
                                                                                                                                                                                                                      Entropy (8bit):5.569600108674949
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cy0liIlwezYOHPUWZLefKDLHP/yZQmap9dIIi+Qah:1iLlwkDH8WZifK3Sap9fh
                                                                                                                                                                                                                      MD5:A22B1756DE39850EB58C4D7CDE2DF10F
                                                                                                                                                                                                                      SHA1:21F6DC30F69A186EF0E61E35FB361630AD65D6EB
                                                                                                                                                                                                                      SHA-256:8740A73372A76356BB4D07437232810B7C5DDBB1F25009FE5491E4B0C8ED335E
                                                                                                                                                                                                                      SHA-512:778751473F496FFD447C1E95FD4107092E1C7BAC88C9927E959E483BD4D96A7A0CA44BCB05EC9C9DCE23C4B1097E4E759EE8DC4295C6024DDE4ABF1E7A455E0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/2.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_2"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_2{.fill: none;.stroke: #295CA6;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_2{.fill: none;.stroke: #FCB914;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g2_2{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g3_2{.fill: none;.stroke: #4BBA6E;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g4_2{.fill: none;.stroke: #A12621;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g5_2{.fill: none;.stroke: #707174;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g6_2{.fill: none;.stroke: #231F20;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g7_2{.fill: #FEEFD0;.}..g8_2{.fill:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 461 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):156
                                                                                                                                                                                                                      Entropy (8bit):3.6730388528250324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkNtRckpm/Y+sR3Qhl/2/ZvFPqfTdp:6v/lhPkNtRawFghIBNPqhp
                                                                                                                                                                                                                      MD5:B90B2FD554A0A7D74833DA14392088DF
                                                                                                                                                                                                                      SHA1:B05D4270B09D9A8A1C26C4F4B36BD64C6A71714A
                                                                                                                                                                                                                      SHA-256:F935747356050AFC8181B104C6487DAA2750CAB51EFB855D739DEF81541FC289
                                                                                                                                                                                                                      SHA-512:1CBF511C84D85C6F8140B457166BE688041912C3A6140FF367CCB62A44853DFDFA817DAE98A9A115344FFE4713A52E2FF16927BBA2DD71A09A4153049F5A3CD7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......n.....rd......PLTE....z=.....tRNS.@..f...GIDATx......... ..nH@..............................................................IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x147, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20974
                                                                                                                                                                                                                      Entropy (8bit):7.969932884178084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:v9xhmTi8cujxTetJt8UlgIPIsMKg1F0MOEfp69GCfmkADjyZ3HB2hWr3UZ:vYe1ujheft8UOu21F0MOHG8mkADjyhY1
                                                                                                                                                                                                                      MD5:24997F65E4E33C8E57F630C561A5F28B
                                                                                                                                                                                                                      SHA1:07D7831B9B384CE2533B70CEEE5DE9E5C606264C
                                                                                                                                                                                                                      SHA-256:B72AEFEBC7ADD1F2AB384AD30C8F20771673771CE33DCF6088C6CDA2F004B17B
                                                                                                                                                                                                                      SHA-512:58E125B71707FB13ADECFB87D5B6AD2396D71F72895A4469434826AE96F074DAC9B489E49AF44EC9DAB0FF1C27337020D1D71DED47F5A56E9D93B3E464388C58
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W8..|..;X....i......5E.!....).P...%..zR..,g.*J$.|.)..r)2l..=..)!^ A...8..-....fg(.WV....i.T.Gj..{6....6R.*!...$\.:VRe..!^zT2..B...i.C.*Mc.Z....Kf.&../.*..M......j.<G.J.HC..).ab\.)4...c..J%..y..j..'5.@...kX...9..q.[.G......WDfq..Y..c;..+"....U..^Wc...&.U#.y;........Oq|..^... L.o.?..+.c.e.C....w...K.z#.l..<;h-....X.h..).....s.p]s7-_...<E...d.'3.........3.,.q..u..~....e.Q.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                      Entropy (8bit):5.61982183557087
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57LCpkHpyxwefsT3EV0wPjvEsobzfLORWI:cy0lhkwefze/fI
                                                                                                                                                                                                                      MD5:420ED47E10EFF24EFDED20D43731227C
                                                                                                                                                                                                                      SHA1:0CE85AC98390FAAAE8B8B9B41F177907061F0509
                                                                                                                                                                                                                      SHA-256:7B1DBF9C39EB80A66FA596617921C2BA3EEC1F5FA82BA3F32A5346C0F54E9E82
                                                                                                                                                                                                                      SHA-512:6A3E69A2B540226D04ACC956C39A2E8B8CBA093F3BDAD44C1E744CAF4CF3B4FC836A3D4506257133DB00DBDEA6B4B9B622E8CB152F18A1D48EA9BB10B48EC5AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/5/5.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_5"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<clipPath id="c1_5"><path d="M519.2 444.8V229.2H959.3V444.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_5{.fill: none;.stroke: #295CA6;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_5{.fill: #FCE9F1;.}..g2_5{.fill: #295CA6;.}. </style>.</defs>.<path d="M33.9 64.2h925" class="g0_5"/>.<image clip-path="url(#c0_5)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/1.jpg"/>.<path d="M519.6 444.4H958.9V229.6H519.6V444.4Z" class="g1_5"/>.<image clip-path="url(#c1_5)" preserveAspectRatio="none" x="520" y="229" width="439" height="216" xlink:href="img/2.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7494
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2039
                                                                                                                                                                                                                      Entropy (8bit):7.898869422890487
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XkuQdf9yrnWyrYvDOBGJweILL2iQ/ihlD6Fnn0DfKssCkTFOmj:NQryrgKy3ILPQajDnDf0CEOmj
                                                                                                                                                                                                                      MD5:DE82D5D8EC833C8658E5B9223D250D7C
                                                                                                                                                                                                                      SHA1:3A2B19C55C7C9FBCAE38E7A663B3737D9B593D76
                                                                                                                                                                                                                      SHA-256:511A03182BF5F9E6AC26A2E9071E926628DE3C0707B4F0C102708520728226DF
                                                                                                                                                                                                                      SHA-512:D8B4FF15FDF1C7F6F1C5C862944F23AB1FB5E7B4310C9443ECD3414625F873E2C70833DCE530727A1F49821142915799AF371CBF395993C8681DCD4D4A0FCA73
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1.html
                                                                                                                                                                                                                      Preview:...........Y.r.6.....eg;.l)...mkZ;J.3....m.j."!.1I0.(..z&..{.....3.")R<r]O.......!..~.....}.....i.....B......S.>.~.?~o_.0fZ..n.OF.G......%...8o...a)..{.].l.[.s.?....~f.,Y.hB.'.Y......UH.5O...L.J.>.NH,..B.*.....'d..e"..=..dB6+.aa#|.....v.....b......)...9.3....O.no..)W.......L.3k+c{JYD?.`.....=O[mM~m.....B&.-...7.Z..|.OZo.m...~B.x...J.)X.z.Yo..y|B....b-.....D...v....&.=.I......d{j}..8..V...........=..2..HF.....:e.....y...N...6...?..Z.Ed\.D*!o........8NF.dp....w.O..'.Y"ZN.6..v#..|gC...........k\..[....(ssX...]...K.:~...6(a...;,.F....Q..t.C...&.........u..^...N.....*.8Y..X/.y...T..u......|.6t.8l..8...\...U...r.EIUIY?...../b..@.!..@...n...J."...A.......$;..>Q..O..;.].#D....%:.Y...m..L.B>P.9&.0...q..(..aD...m.....\..)\..P...b.s...'..mP.&AQ......+.....Quv.J.T....=..t7.*..^.q.b...0.!.A....fra.=..\....6........p8.SG..r...J5.+.0.R...:..r..j...uQ..ae..r.1..=.S..V&....J<.I.....,.....6...4.O....{...5.C...|..K...}...6.}...M.*........5(..U.9.3u.S.%p.}.^.`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 458 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                                      Entropy (8bit):3.341975309471486
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkslq/Y+sR3Qhl/Axd/ZrFSzqiGk4ajlbp:6v/lhPkscwFghCBpSGGbp
                                                                                                                                                                                                                      MD5:088AC450E7FC5633433A4C449073B1DE
                                                                                                                                                                                                                      SHA1:A2126F81B533CEF37A2CDE661FEECC991F567F28
                                                                                                                                                                                                                      SHA-256:B69441E39F0C7BF544109EC8D5CD7088AB128767F623B7694A7694BC77EFB4DF
                                                                                                                                                                                                                      SHA-512:38B37E95639B71F8A13FA25E8951AD425BAABB294FF47BA1BA97042426A6A86451650C46926BB476EAD01B55A85E1F54697EF2ED4EC15E99CB4ED077E4336116
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1366.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............W.^.....PLTE....z=.....tRNS.@..f...aIDATx..........Om...............................................................................-G..........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10719
                                                                                                                                                                                                                      Entropy (8bit):5.05091699891784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pZNWEWNv+NQrWUpaR0iJO5ychA7GwBG+GBD1OEsRLCges0jy50lquL7uZky6ZG3N:pvmAl8JK9nWbmjqkJ9R9g9s9
                                                                                                                                                                                                                      MD5:1B0378D02ECFB8FB52649ACC76E29B84
                                                                                                                                                                                                                      SHA1:748C41A5F0B3EE9ABD98B4F013DB5A3275CE363C
                                                                                                                                                                                                                      SHA-256:793D40A26ABF56755DA978058349860E95CC06EF8999B98366580893C37B5583
                                                                                                                                                                                                                      SHA-512:1BFBD150AC371E7708DBF6970FE90138CA0666830EDEEED02C98BBB9F76FA72F56835A1FBC48EC3D0DDD319788F2DD8105D660B51BBAD243795FD867F4EF8D06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1306.png"},{"type":"Link","bounds":[54,863,482,17],"objref":"1309","action":{"type":"GoTo","page":29,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1309.png"},{"type":"Link","bounds":[39,892,250,32],"objref":"1312","action":{"type":"GoTo","page":21,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1312.png"},{"type":"Link","bounds":[48,924,397,37],"objref":"1315","action":{"type":"GoTo","page":9,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1315.png"},{"type":"Link","bounds":[25,1040,214,255],"objref":"1324","action":{"type":"GoTo","page":13,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1324.png"},{"type":"Link","bounds":[266,1040,214,255],"objref":"1327","acti
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 631, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7565217389056662
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTlw0u7gm/Y+sR3Qhl+0idBUE9FQOOllllvox/Vp:6v/lhPkTAVwFghs0ifPFQOKlYZVp
                                                                                                                                                                                                                      MD5:45B7EBEDDBD7D3381BC686F9D64DAEF1
                                                                                                                                                                                                                      SHA1:CAC1625782E0C157455578E5C710C40DB3F7BF7E
                                                                                                                                                                                                                      SHA-256:64FDBA7AF5CA0F4CB953ABC0DC3C92B4130259C395C7E08EDF7BEE93ABDBF367
                                                                                                                                                                                                                      SHA-512:50A81048875193F67C2386DFD9A7C60573B8CE44EB31E1BFD9CF28FDB5FDFD0079AA905425B51DBD7BB8B8554E20928396DA4EC438A94A24F1D5187A650A11EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/annots/896.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....Q1.n....PLTE....z=.....tRNS.@..f...JIDATx...1......Om.o.....................................................................................................................................................................................................................................................................................................................0......./....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 274 x 119, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1552
                                                                                                                                                                                                                      Entropy (8bit):6.888092550310305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:9YmilFN9PHsreGDIS3zga36i9T+qr+FV6bG4BYJ+o6ePvFWPNBx:qBFjvsaGco0Kr+KDBA+oJFWBx
                                                                                                                                                                                                                      MD5:CAB6A67ABD2CF21072C97DCFA9A9CF42
                                                                                                                                                                                                                      SHA1:62F562AF21C5BD2C333F36CDF8891152E2A73698
                                                                                                                                                                                                                      SHA-256:45CE4B94C24165C0A109AE352875B7A3C01C77A78ACBD56C8FC206A9A11F1C59
                                                                                                                                                                                                                      SHA-512:A2468EB792E19B70A9E09508B2991C8C79B408DE8B3E9E4B9C858E9FEAB87BABD454FCE59C0D7F4165923337A06AC1D0CD488CC7CF93192DF949C2F2EF7361CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/shade/1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.......?L....PLTE....b#.c#.c$.c%.d%.e&.e&.f&.g'.g(.h(.h).i).i*.j*.k+.l-.m..n/.n0.o0.p1.p2.q2.r2.r3.s3.s4.s5.t6.u6.u7.v8.w9.w:.x;.y<.z=.{>.{?.|@.}@.}A.~B.~C..C..D.E.F.F.F.G.H.I.I.J.K.L.M..M..N..O..P..P..Q..Q..R..S..S..T..U..V..W..X..X.Y.Z.[.\.].].^._.`.a.a.b.c.c.d.e.e.f.g.h.i.j.k.k.l.m.m.n.o.p.p..r..s..s..t.t.u.v.w.x..x..y..z..{..|..|..}..~....a#.c#.c$.c%.d%.e%.e%.g'.g(.h(.h).i).k+.l-.m-.m/.m0.o0.p1.q1.q3.s3.s4.s5.t5.u5.u7.u8.w9.x;.y<.y=.{=.{?.|@.}@.}A.}C..C..D.E.E.E.G.H.I.I.I.K.L.M..M..M..O..P..P..Q..Q..S..T..U..W..X.Y.[.\.]._.`.a.a.c.d.e.e.e.g.h.i.k.k.l.m.o.p.p..q..s..t.t.u.u.w.x..x..y..y..{..|..|..}.....#.....tRNS....................................................................................................................................................................................................................................^D....3IDATx...g;....q%..CE..E2.PTd..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x593, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):89948
                                                                                                                                                                                                                      Entropy (8bit):7.948285789332377
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:TpNHQJAZqBPFjYXcWwDJ9wfU3ANYX4onUjqFFzdg2T8J99fX6jjE4keSGgYj1v:9H8PJYXpwtyfCpUjqFfpT8J3X6jY4kRS
                                                                                                                                                                                                                      MD5:8104CD27C1FB14166DC23EB5BF5E853F
                                                                                                                                                                                                                      SHA1:E08C7699994741BE0613BA5FF7CAE912EC967858
                                                                                                                                                                                                                      SHA-256:330D09AE34043E7CF76520706F66F495AF4D611CA1187F219C5A73AB5F960CEE
                                                                                                                                                                                                                      SHA-512:C9B28A625353D963B1F4BE6F00521101A60297B9F4159A68415C35C14EFAAF166876F04C80AA6BC5419C1B50EA342BAD487BE1D50A5DFC61616C44D8F84686EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................Q.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......d.G.O,....31.P9$..<.U....L.kK..i.*..n.N...~5e.i............:.....L..O@..O.....)...?...H...t.6."..<.[kt?CE...DX..e..Kg.=h....._.^!.-.}...M..rH..)..B.8.@O.E..I.i>....u..4.>.o.q3mD..W'....d..<...Z.......L.T...Rf8.]...$.g..#.'.O....Vk@..[I.......o.7..m,.}.../.....4...Zt..$.J...u0..T..C..u$...p.....B...~..:./..l.3]\C.C...@.M4...aN<.i/2.....=..k:....H...@.p.....Q.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7336890356256234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl8Ulc/Y+sR3Qhl+jhIvFPqvZll/jp:6v/lhPkTN6wFghsSNPqvZ/bp
                                                                                                                                                                                                                      MD5:0DAA3AD67DF6DB7794A393BDBEDB4EDF
                                                                                                                                                                                                                      SHA1:D38656C0AACD3CB5FC54583CCDAD00AC04205864
                                                                                                                                                                                                                      SHA-256:88897063A2E89D5074BA57E7D7A799E0DC0F42C03757C86CA03FC00BC6474625
                                                                                                                                                                                                                      SHA-512:1B6C423F0F8B87A2904962A9304236003CFB7D6A7D46982FFA7E7E384D8F5F348A02501E2E4BC09E3EE23DE32D747ABDF5ECAFF4E9DA034D557ED5C850775605
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/annots/742.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....&.C.....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@.....................................................................................................................................................................................................................................................................................................................po.....Q.P....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 444 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                                                      Entropy (8bit):3.613440626878237
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkZl/b8lw5lgm/Y+sR3Qhl/IUE9FQAqthklbulll2up:6v/lhPkZp8G5zwFghWPFQAqX6ullkup
                                                                                                                                                                                                                      MD5:32A3DA04167E8354434A7FD81166F822
                                                                                                                                                                                                                      SHA1:9CCF543A597D841C2AFA26AA7DE6D78EA6167FC5
                                                                                                                                                                                                                      SHA-256:72A6E1DCD3654E09F7CF3BACF28628475BF7E6E2F4A3C26E1A35AB1D8EC7707C
                                                                                                                                                                                                                      SHA-512:AC9056F4EE9F44EB44EA5C0FEB6D025A3A94B14789F6ACEA4A56ED0884A6BDEFCC589C4BF9F6F1005CE85A0C01EC6F000C01AC37D33A176479F03FA7158510B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......~.....h9T.....PLTE....z=.....tRNS.@..f...MIDATx...1......Om.O..............................................................~=.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4132
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4152
                                                                                                                                                                                                                      Entropy (8bit):7.948800646015567
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/8KN11IRmNLoeIJ/Nya/gNUHMufHzKzi9jS+4nz02YX1s:/5X1A8P4/Ny0JHh+Wgtngns
                                                                                                                                                                                                                      MD5:20AF8DDD207CB026A7401C9AB131E4BF
                                                                                                                                                                                                                      SHA1:7B5557BA507FC0D26CCD6E557E5CBCBEA1AC8F18
                                                                                                                                                                                                                      SHA-256:0EBAF61BBBF9C5B5E8BFDF1403147D25987F22DA6B837D3BFDB07678B7CB8CED
                                                                                                                                                                                                                      SHA-512:FEAFCF0A3BE00B8E12077CD138783271BD520E490088310B65E26801B715499A9C3862F1A77660153A5BCE1F8EBB37F021ECCEA7897AFCFE42A23A586AF54F9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_dl.woff
                                                                                                                                                                                                                      Preview:..........m.eT.O...4KHHJHw......R.H..K..4" . ..."...tII...Hw.....s.|..9s..|....55........@.6h...................L).u.E%.........*..l^..L..o..n.E.._.;.-.F..$...P.ov.B,.r..+..:...kO_,.............wo......t...k;,.....pe..nvn....{Pb..........o...5..Xg.....F2......|+C..g-..I..##..E.r.R...N.q..N..N53|...`......p..i..L6...*o.Eon.._.-....~..%.S....H...I0<....f..of.(.Mg8.&.....Z69..i..?I...D........n.Fl..dz.I_B|._..."..%....D3....l.j.y.$"0.G..qm,N...H....hM...;IPK.L..I....P.;.L.7..h..h.I.L..lr...|....@..`.g&.#6...Gv..B^......*9...`LnL..&..kU...'.K8J...mKV.kKN.h.2.D?..*..x.6..@.i$>....)..;.J.W."u...(.xt..(...mz....#r..-L...H871.]xL../........S......y.&.=....HO.m....E....b.7....U...|yvQ.32].U..........,].Q...t../..f.....;.....y...R.)j=.B.]w.=.......".n......!..7.Qq'P.....U.4.}^.f.vt.g-x_'...7.T...)(...,&.?BI..L.a(......].m,.*..-...`......-.....t..K.e.k....b..>'......'..R4!..$..c,......m@.shi.....Hk.#!K."jO.|r.a......N)....zph....H....tR...^.D}.=.o.v.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 456 x 141, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                      Entropy (8bit):3.508503276923869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRl7y1y/Y+sR3Qhl/Mxd/ZrFSzrm//ElNstXjp:6v/lhPkK1ywFghWBpS27tTp
                                                                                                                                                                                                                      MD5:06360153C9E69980323F30794FB9A468
                                                                                                                                                                                                                      SHA1:CFC5ED28A04C2F3800C4E69121A5639E3459F3AF
                                                                                                                                                                                                                      SHA-256:9417AAE14FBAF94BC059AA4DA8F50D5E8F204E89C3B508DC01F233E3A2374DEB
                                                                                                                                                                                                                      SHA-512:1FD02EA3DCEFEAB47A20ABB62E9812AA5B026168FCDC6D1C2CA5C4C9ACD414A44120A3F609780CE4FBE8053BDFCD7AD2CF3A77925C9C9BF7DD6BA9F831207F2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...UIDATx..........Om.7................................................................7....a.,F....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8779
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2505
                                                                                                                                                                                                                      Entropy (8bit):7.923594349465986
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xv/BAFN3y5nKkVd2NWF8z2hIAb7rdxsnyoC3vuuPJBp:3+N3unKkVGAIK7xxCvIph
                                                                                                                                                                                                                      MD5:4C47204E2E52AE81B14D379CBAF4BDC9
                                                                                                                                                                                                                      SHA1:DF56F5E2B1949CE8E357F088050661EACC070AE1
                                                                                                                                                                                                                      SHA-256:B52258E57B5595C966943FECD50DE2700D0150AE95840BCD73B1316E42EA0C32
                                                                                                                                                                                                                      SHA-512:3407B8C6CC989E9D59E1F45C40A3C3534F9123911D6A0DB366DEABFC09253E2293A342F53C6F7EF3A791F8FF1B387F26A5F451A3939E992B8A5FAA44BAD7936B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/15.html
                                                                                                                                                                                                                      Preview:...........Z.r........v..)..(Yr.....t.M.Nf.W...H. ...dy..}.^....gh.d....H....Nf.....w...O.........$........F#.'c...]8.S...z?;..:."+.Ng..H(r.r}.{uyv......*..O..;'......LD+...^Fe..S...(].4:..^.....s..S..Q..SR...T..d..,.)...&...#'.\.)Y&....4..x.....$ai.hx.'.<[..8.y..Q..E...,(/."...-..r..Y.Z.J..^..P.[}l......r.HK.....#dj....EF8...GwN.G.vJ|x.CgJ..X.<...U.MI!..#..2!.w<.....N.>.....P.*..].....(...:K6.I..E.&NH9.%.."g..8.x.2.S).>......y...<.p.=..1..i.|...j...~1....M.+.N=....gZ3i..y<u......r~#7.....pW.q.#...2ja..5....\....".w.i.#Y..C..H..t2..H..N#.i......w..T....I..UG.....q,......a./...0.]`MAX.{.9C.F'.P......&..8~7]..X..O.6Nj.lShV....s..g..f.K...+.`........NH:xu.......R..3...>v`._..7.X~....8X0..#Gk.l.5...F8.z.;h.:h..r.....~O.,(6.N........n..FL.b.q...B..Wu`.;...V=.t...4....|I.....X...g..R...C....'8...:.F....y..6...BV..s;..2ky..p0o...ffC..;.7.@....:hx...r..v....}..mvw......n..f/7.. .cO..{....o{..A7..l......M.F.}..,...8Y.b........u.V..o._<.xC..+.>.g}..0.}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98287
                                                                                                                                                                                                                      Entropy (8bit):7.957379605525406
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Ub2NvD2yejzk0bmiKNXSvRkxfyhIHeOgDScLHVMA+px9/s:9NbpkpmXYvRqySoSAHWA8S
                                                                                                                                                                                                                      MD5:880351CF3CA9FF4F349C769E352CD3BC
                                                                                                                                                                                                                      SHA1:BD9AA8F4A5E2E66F6FE62E9B1F86DC1E11B647A3
                                                                                                                                                                                                                      SHA-256:57AE8EF9EFD7C091CFB749D0A693185744CA9677C747D0715596A9D414125B09
                                                                                                                                                                                                                      SHA-512:241045D5E90F23A8F253BEC1A0DF7FFBBAE358F93F0F1A501C822B7BE92A59C406C721A757BD5DBB9A538FE011027FC81415A0011635829517AB36C0497E067D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 222 x 261, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):164
                                                                                                                                                                                                                      Entropy (8bit):3.6048109531013965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPl+/lUy/Y+sR3Qhl/xIUE9FQEul/lkkzWVp:6v/lhPorwFghXIPFQEqX2p
                                                                                                                                                                                                                      MD5:6F179F6599D3004E77D002A1EA3A3110
                                                                                                                                                                                                                      SHA1:5AD48FAEB1A44748C949EE28E220A283F32F61A8
                                                                                                                                                                                                                      SHA-256:C5ED67F70B32828C582EA3FF78A7B031DE1E5258FD04952D3F165824A136C9C5
                                                                                                                                                                                                                      SHA-512:1903DD707266E1CEDF6CD4FB5BC8E87B4D571638320FECB6CA858EAD504FA0F97D8626A03F05028634EB01CCCF77386A37E62DB1D07D457964CFB1BEE382CE14
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1324.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............7......PLTE....z=.....tRNS.@..f...OIDATx...1......Om...........................................................85.[..v.......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x593, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):89948
                                                                                                                                                                                                                      Entropy (8bit):7.948285789332377
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:TpNHQJAZqBPFjYXcWwDJ9wfU3ANYX4onUjqFFzdg2T8J99fX6jjE4keSGgYj1v:9H8PJYXpwtyfCpUjqFfpT8J3X6jY4kRS
                                                                                                                                                                                                                      MD5:8104CD27C1FB14166DC23EB5BF5E853F
                                                                                                                                                                                                                      SHA1:E08C7699994741BE0613BA5FF7CAE912EC967858
                                                                                                                                                                                                                      SHA-256:330D09AE34043E7CF76520706F66F495AF4D611CA1187F219C5A73AB5F960CEE
                                                                                                                                                                                                                      SHA-512:C9B28A625353D963B1F4BE6F00521101A60297B9F4159A68415C35C14EFAAF166876F04C80AA6BC5419C1B50EA342BAD487BE1D50A5DFC61616C44D8F84686EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................Q.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......d.G.O,....31.P9$..<.U....L.kK..i.*..n.N...~5e.i............:.....L..O@..O.....)...?...H...t.6."..<.[kt?CE...DX..e..Kg.=h....._.^!.-.}...M..rH..)..B.8.@O.E..I.i>....u..4.>.o.q3mD..W'....d..<...Z.......L.T...Rf8.]...$.g..#.'.O....Vk@..[I.......o.7..m,.}.../.....4...Zt..$.J...u0..T..C..u$...p.....B...~..:./..l.3]\C.C...@.M4...aN<.i/2.....=..k:....H...@.p.....Q.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x148, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32850
                                                                                                                                                                                                                      Entropy (8bit):7.966837290172569
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:YdVHczC6eqtV0Pr+/fNdUSalrlQWOZkfIOGW6IU5S7SaqF6hqdMwlMFjShqk:YbHMC5qPkr+4plrlROZsp6IOS5qF8glp
                                                                                                                                                                                                                      MD5:ECD0BD70E3A6127641369FBC53E3B492
                                                                                                                                                                                                                      SHA1:9705ED8400325E506670093A8D79C8A85DF6C286
                                                                                                                                                                                                                      SHA-256:B6843D5CBEDBEE6E631E498F70696B5301E214303B90A31B7C9C2FB618FFA836
                                                                                                                                                                                                                      SHA-512:6CF63F66C83A5074EA5C40C9F255163C266A3E9AB26216F13CAD1E80E34CCD9C544D09C09E545E6E88002B471FBF41ED578A888F6AEAAD375071B8388FBCB334
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{S.....v...s...o.X+{w..%.J.ZKI...9..28#.+....2R.....d..k......ky....N...0r.9..SK..rf.^.>l...G}}.....v......U.Vo.6......?........|4..T|'...b=.:....My...^.k.&..].{.y@L.z....1.2...g..........?.>.......a.....t.........|..V..9.'..J....../^jZ..):,SZ9......Ouoc..k.......R*.v...G.....{............I8...Xmuz..`}gP.!M.....c8.....R."...z.|?._.xke..v..r~.....#..G.Yd.v#....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 456 x 141, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                      Entropy (8bit):3.508503276923869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRl7y1y/Y+sR3Qhl/Mxd/ZrFSzrm//ElNstXjp:6v/lhPkK1ywFghWBpS27tTp
                                                                                                                                                                                                                      MD5:06360153C9E69980323F30794FB9A468
                                                                                                                                                                                                                      SHA1:CFC5ED28A04C2F3800C4E69121A5639E3459F3AF
                                                                                                                                                                                                                      SHA-256:9417AAE14FBAF94BC059AA4DA8F50D5E8F204E89C3B508DC01F233E3A2374DEB
                                                                                                                                                                                                                      SHA-512:1FD02EA3DCEFEAB47A20ABB62E9812AA5B026168FCDC6D1C2CA5C4C9ACD414A44120A3F609780CE4FBE8053BDFCD7AD2CF3A77925C9C9BF7DD6BA9F831207F2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1345.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...UIDATx..........Om.7................................................................7....a.,F....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3736
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3694
                                                                                                                                                                                                                      Entropy (8bit):7.948901830252368
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:uYW5XVW3U2A2XVzUJehtWH3OpvCtNFl23kU:ud5XVW3dA2XhUJeeH31Nf23L
                                                                                                                                                                                                                      MD5:1AD0D93EFBDE2A37F201AC66DE1CC663
                                                                                                                                                                                                                      SHA1:D714EDC40F3C3585233A5E62348F21CC09821BCD
                                                                                                                                                                                                                      SHA-256:483C9EFC20C1B81E988C28E1D30DFE780EACF654479460CAE6F8E8D3A809053D
                                                                                                                                                                                                                      SHA-512:26304456F170F80E76B1CBFFA5BF0163EC91A2B2AF395B8284B91E0B63EFCE0A93BE097B67447DC9682B491818C3A4861BBB8DE25BFBB04CEDB2BE5A5B1C80E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Glasgow-DemiBold_cp.woff
                                                                                                                                                                                                                      Preview:..........]WgXSK..$.B. ..t.".( ...4....(=..b.M..H/...U.z.b..*U _....y...gf....8.d... .8h2....,E.....&..2.@..Ke".M+....N>D....r...M"....k&.Vq..+..]}.<.Z'.....Z..7..W.`#. n.@Y..nf....*a...9.z....E..H.<D........D.1.;.."...{x#......>..N.......PM......Q.$.g.X..d.....'j..._[..>...[...A......'.Jht*....~F.m.M!...8*.p28..s.............\........Zh...brL.......;.W.*.f.).o..m...&Lo.:>].p[.x.%b...H8...%..5...#7\3..i....m.sGZK...)g.bT...*.>$R..../..~.c.@.g..}..a..N.|K...y.uK....y7.sSx....z...C.J.o.z..)..t..!X3....M.....`~0.L....9..d....^&..X...\.?...a.*..'......)8..@..O0 ....9`..-.AA.......f./@.X...H.q. .t.CP.a.i.......".fA D.b..A*.......Yp.<.=....+.85L..M:. ....d.(D"...u.,...h.n.S..3...F.=..7...MF.y).J.G...z...0......b..B,.......n....Z..e.)..)..!*.q...F%...+...y2.....]o..B........h..y.<....en7.....q..u=.......M.9./...7(.........\..u..=...I.W.~.L..._...}<3.G........W{+D../#.BQW..Of.0...)R.g...Q...yZ{z0..... ..Q.^e.kx.v,m..D%.J.fl\.c.......L.,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):99871
                                                                                                                                                                                                                      Entropy (8bit):7.960693877903209
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:9NbpkpmXYvRqySoSAHWAIuXkmgw6Px/K5e1O:XCm4fDpWAKmSZin
                                                                                                                                                                                                                      MD5:D66234F471B4A8EB2A1F457B7325221F
                                                                                                                                                                                                                      SHA1:0A0AB5F0A75BB3D753CF445B2D5C11BAC559F02D
                                                                                                                                                                                                                      SHA-256:7A22E0DD88A2E9446F26EB0E084B16F9E18032F768172EE370B808CE363E9BE8
                                                                                                                                                                                                                      SHA-512:4209C9FC507A12038BAC33071F7B4CE57C8CAB42C39D3BA96405F2B63716AC8F89E59B475159A61F0FF26EC4E12568B892A7EE2718D29D87151017AE5970BAC4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 62919
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14114
                                                                                                                                                                                                                      Entropy (8bit):7.983958319020931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:BHUkIFtCDlcDykChi5XieILiameh3pAblu2t:BHUXFs2DdYiK2QO
                                                                                                                                                                                                                      MD5:80F6D88AAD0BB450AFDB750B49617213
                                                                                                                                                                                                                      SHA1:194FBEFAE4281CAA95344F41A58E9F70D4A8DAC2
                                                                                                                                                                                                                      SHA-256:5BED68471801CB86748AD7981F5AE0F3B672F682129E97C81FCC3F7CF6350DD9
                                                                                                                                                                                                                      SHA-512:137FFB566333DB66E65F212FAD9C8B28ED891D3A0FC21C27CBCACB806CC1ED5FE907562A543243441E818B0A951DCBF5FBA2FD39BA27604FFCD7794B2C3580EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Preview:...........}...6....+..vM%z....'.:N..8.o.....$HbB.Z...4..o.....$..]..l7...0..........?.9t..,|..c..I..P..(...^...]g*..4.O..s....GO.'=.i....v..uZ-.|&2...4z...y.d.3..LD..go$...h.C... .....}@....N.$.Py..[.].c.dA..'.;.o^N.r..9....Yg..F...../2...S.nG.k...p~...g.....;.0.~.-...)..G}'.......>...8./..4..DT|;...&I..F.a..I.......wE..F~...4...e.B...4.3(_Da...=...L$./j........a.6J.....8\d%.e......JC1.,.3?...T..9..t....D.8....6.@....~0..`Z...5|4.=+h..Z........P.......DI.A..R'.".'.T.ZJ4....n=..(.P.u).....%~...d...H.C'*.{j..a.3....q5N@n.<.".....=.....HL.E4........om.....(AQW.n...E..8.&..X.kg.R....b...IT. M.0$.,^..Vz... .J8.....7...'`....U./Hr.a.]Ue..S`.(.Q.06[....<.I....CI....,..$...$s=D....g."......7Fu...F.....@.......'..eAON... X..B..*...J...v...o."..L.J.U..a.O.....&.).I..J......57.l..2..?...9....0=....t.N0C....EW,.2<.@..E.C..G....0.E.......0....s ..P#a....z.....~... ,.A..n....'.'..K.0S ...^..6.'`.....".j.Big...R].....$V<..0>...L.U...S.ea........uI.b....+.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x147, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20974
                                                                                                                                                                                                                      Entropy (8bit):7.969932884178084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:v9xhmTi8cujxTetJt8UlgIPIsMKg1F0MOEfp69GCfmkADjyZ3HB2hWr3UZ:vYe1ujheft8UOu21F0MOHG8mkADjyhY1
                                                                                                                                                                                                                      MD5:24997F65E4E33C8E57F630C561A5F28B
                                                                                                                                                                                                                      SHA1:07D7831B9B384CE2533B70CEEE5DE9E5C606264C
                                                                                                                                                                                                                      SHA-256:B72AEFEBC7ADD1F2AB384AD30C8F20771673771CE33DCF6088C6CDA2F004B17B
                                                                                                                                                                                                                      SHA-512:58E125B71707FB13ADECFB87D5B6AD2396D71F72895A4469434826AE96F074DAC9B489E49AF44EC9DAB0FF1C27337020D1D71DED47F5A56E9D93B3E464388C58
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W8..|..;X....i......5E.!....).P...%..zR..,g.*J$.|.)..r)2l..=..)!^ A...8..-....fg(.WV....i.T.Gj..{6....6R.*!...$\.:VRe..!^zT2..B...i.C.*Mc.Z....Kf.&../.*..M......j.<G.J.HC..).ab\.)4...c..J%..y..j..'5.@...kX...9..q.[.G......WDfq..Y..c;..+"....U..^Wc...&.U#.y;........Oq|..^... L.o.?..+.c.e.C....w...K.z#.l..<;h-....X.h..).....s.p]s7-_...<E...d.'3.........3.,.q..u..~....e.Q.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4040
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4047
                                                                                                                                                                                                                      Entropy (8bit):7.9495228444423205
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:RDwK+Gn3JO9tHin+CuxBngs+2i9ey8zoR4Q3J8YQnnaQM0HQd0VXR:RFH3JKtHOiD+2oedzoWQO/nnaQZXR
                                                                                                                                                                                                                      MD5:21976FC39C96B6E76798D0DE83C047A3
                                                                                                                                                                                                                      SHA1:62903C3F2164368E7135D7BB24B98C6EF9313F98
                                                                                                                                                                                                                      SHA-256:C43842142D217C3FDC3B681C19C9B93CE6CD9F639A6BF56E394CFCE791D5ABBD
                                                                                                                                                                                                                      SHA-512:F2F3C424F690FB9B05C90EFA4B9D4B7C4B63991D6FB5BB5ED8842C7A3BE90111414E34FE21377372943C18A1962392CED147663A9ADF3B1D78962607476CDEC4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_xg.woff
                                                                                                                                                                                                                      Preview:..........mWy8._..0v.c.&. ....X..eI..`.d..+F..]....dI.,E..!J......}....9.}...s.s..<..@c]]cssc.`................$O......K....c.f.rd.N.%.@...9......d........5....}&k.d(..|Kp!...DE..d.P>.......5.2w$....... .yL1dN./.L...;.......9....$.....G....AR.....h...'........\..>g.EW..K...Z$+...h.j.x...i..k.61W...l.88.K>.....5r..........)<.q3.J.O.......w.k....@.j.U..8..e......}a.``0Hy.C|...*7..!e...O(.=Z.T....,.x.\....W.k....A.Q..[..i.".cD...MN.i~..1...MA.>.2...Q.e.-.g>.=!6).z.........|c0VF<c.Cj.&W0K........R.Ey..&B...u.E`...N.%:.:.t.....cJ..[{.#.....>...Z...I-.+,.L..q.*2...MqZ.OKK..O{....)...lr.....j.(@<..r..8.]:1-.X1#ze..8..bO.<....>yh....0......ZL...&......Ps..r%e@.}/.[.......ck..[...~^....(..k..%.C..)..s.>~r.M.6.....i.CYe..[..;.}^6l5.f~.^...w...9..8.@...@x...:....yE./F.yes(v...E..G....@...U.S......R..(6...H...>.^.......F.......;y>...Szw[..oY..j/.....*D-..Y.FJLu.7....8.k.8../.x>....A..3.^..|.....y...'..:t..?..L.......}.|d.3......"..z.e.-....Fu...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1604
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1600
                                                                                                                                                                                                                      Entropy (8bit):7.8956850525054
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XkcA0H1myrmARirfD3lSLwJoD3jTn+QGjOSS:2vyV0rfD4zbjSQGjU
                                                                                                                                                                                                                      MD5:142E31FFBEE2E860772C258C37B9BE29
                                                                                                                                                                                                                      SHA1:EC934278B2BFFFB4CF194D611A2C4AC1CFE298EE
                                                                                                                                                                                                                      SHA-256:8045E483D7E1B6500ABD180C6DEE3DAFCAF077D73F8E8EF9BC605C5A43CDDFF9
                                                                                                                                                                                                                      SHA-512:22A9D1929FCE53FBB6CAEE724F8BD2694E3936BEE0A4A891CDA241C340C172D4021ED0D2E4623EC1B769AC2D918D906AB4942B5B9FA59F95DF45C3B954A08CFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-CondensedBold_xa.woff
                                                                                                                                                                                                                      Preview:..........m.{<.]...6.hD.xR&.....d...-.TS.:....2f.T..)r..\rY...B.!.K...._.<.=..z...|......D........> ...1.0h.O.[X`.i.....\].....!_..$R..8..I.@H..A.....`...=. /..t!.W..}!...BZ....5...GB^?.. .b...zF..o..._.. .@2.......v.O....Ci-..@`.L...{...+){9.........u....=...Z....^5.O..k...t..#X|`aNy._.Qn.{....aZ.Y...fsx~...q..f..!.+.5n...[a..............YG..g..u..V..z..4&.7.BvY....qAi.b.....,.....B..}....|.b.K>...s.."{.#78.l.p...K/.c..@h9n...y....s..{.C.MJ.....$j..].:k.Z...*Y/...z.L.1E.3.z.=.{jN.......x.c..q....x...\...j...Y.6.P.h.u..a's6...4r1O.o..._av@.g...F.L6.Dm`2;8.g.Wo.K..B..F...`.l.qC&c-).Y.G.,.7..{,.s..e..O...e.rp....cS*.u..O.t....|AG...K.y....z9...hy.5.....o.N.M.;z|.'VRp...B.W..\C..ew.j......cH]..h5.7.>..WWb?..q..ygD.om...I'..*?..F..5......{'a..c. H..............$......u..t_.%.)O....|..rq...\i.X..f.^\.di..7....s.......S.G...y..K..,x....C.4...IK~.2'.7.,....p.s"..M]... 2J..n....1.HBUE.M{..R2.Yk...z>....Ya.V.3w.........8.x..I...P...l.W...Lbb...n
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3592
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3599
                                                                                                                                                                                                                      Entropy (8bit):7.939649858403239
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SFvGDlhCXNWf5R3nhZRx5ApQq2uGPrZeUdgLLA:3DVf5R3n5uQq2HV2A
                                                                                                                                                                                                                      MD5:0D11F3B5567410C88E1559E50B98B1BC
                                                                                                                                                                                                                      SHA1:389417E5EBD59A836131E5333987B7C1F28FF163
                                                                                                                                                                                                                      SHA-256:E739B4C91187A688A2AF6F9375C5034CBABD9FA59E83C9BB790A1D41E9E31B7D
                                                                                                                                                                                                                      SHA-512:73E7BB58C5CAD63B0626F45FF43CA3A2A18E4BA97998E3338BF6BC7BD1FF1032525A893987E5A5732D507E52056A24CFDBE267CFA215C81D52A77C07758BD923
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_kv.woff
                                                                                                                                                                                                                      Preview:..........mWuT....Q.CH.... ..%.H...RCI. .CH.-%..%]J)..%yiq$..... !3o.}.....9.[;...s.F.ih......5*....Y. !..#..........@..wE.g(F<..ya"l.o)...m....Q...R;\(Y......$...&;P."I.`D.&....$k.w.@". ..D.....m 1.-1....".....#.[...vb..............S...B,p?. ......5.z(.7.......eael{..Xj..T..-..H.K...^..EC...Zg<mn..o...R...*c.j(.......^....K.Ru.....Z{.j.w....U.....8...fV...'G'.7...{t.......b.....8;.y .M.......sX.....s.c.,..K..=0T.|uk;.g[M...k..;]..R?,.]."....*.(.C.T.....|OX3.>.........l.!.Y6...l6..fur..E..j(..o../.P}...#v.[..%...is+T.a..;....Sf.i..[..J...M.u...,.....t(...&.m*..W2q...1...'.j.d..3<...../.k...k..VrQ%..c.<L..,;z.NgGw.*...W7.HU...}p_D..6h...:.4.~-.U.:]I.*..<N..;...+..-fI..t@(..l|g-.....V.i..WAM...z.......-.t':|.....".......^.V.......yn..-a*....r.8....n.N.5.....F..:....Ec.r6".A.N8...HAI........w.tk]d3Jsh.C..*...%......?.X...".}5_(.\(...Yq.Xt[...p_lw......Uh.lF..bj"....z.&w#....."+t...P^.7...z....SI.k.$>6L....1xIq2.....&.'..kF#<"4.`W...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 198x159, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14416
                                                                                                                                                                                                                      Entropy (8bit):7.965985770470387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:5Kf6QL0n1429dKfp9EuzFk0JMtFHWLGd992fl:5Kf6D1/Kfp9EgvQHWLG7Q
                                                                                                                                                                                                                      MD5:C93D165E8C038F740E784E7210BB92D2
                                                                                                                                                                                                                      SHA1:0255773FC72A47FDD716313CE22E25D638DDABDC
                                                                                                                                                                                                                      SHA-256:023A1CB3E8FD1D31331F0D3CAE62B68CA9FC04C30C83AD4E566F44AB00B9AF39
                                                                                                                                                                                                                      SHA-512:A5EFE40D5E686DC8D93A2CF3CC9121A8A36EB6A53D668879A83984E75DCF62B4F2F324E3BD62BB5CB19C6170820862B3A9789FAEDD27A4306588D77FB4D15B4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.W.'.....D..V`.ZN..&...z..;.!q.h...P\.....2..0.Zw q.TKv"#"..E"P....}*.!t>..FPw....;..O,S.XO*....+..,B....G..p...4\c..ZW..O.(..z..4."....^A.R2.*...H.@X.h.]..Z."&Jb!t.......#aAJC.E..r.......*GQAJv.c 4..do.;.....E.a..jw...E..!..a..jW....Qq.x.R..8F......;.,.t;a........^q.X..4.M.@..U.7.@..V...N8.2kB2...gb'O.2.H.Z.K u..D2.^i....Z..{Ph.0.{R+........1...+..(G..W3[.....`............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 510 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                                                      Entropy (8bit):1.714318345274046
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkbl9g0l4KI/Y+sR3Qhl+AidBUE9FQF6l/djlk8Dlbp:6v/lhPkbOKIwFghsAifPFQgpl7p
                                                                                                                                                                                                                      MD5:C1AC65FE42AE27C55C6DE75BDD4E8C56
                                                                                                                                                                                                                      SHA1:BC531555DDC2556B75733D273676FFCA98710DE5
                                                                                                                                                                                                                      SHA-256:822B320A7896743585D0E3370CA1FFD1A00659A7A5A3DC24231CF00C3F0A5EC3
                                                                                                                                                                                                                      SHA-512:65B8C50F0B0605A8C35264C64CA80C3716AA04EA52D7DF500D3648583BA90B965808CE2CE38F5C8AAF6A83580B3B0E2EDC8409F7973DE4EAC645F541B5DCD1BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/123.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............{.....PLTE....z=.....tRNS.@..f...VIDATx...1......Om..................................................................................................................................................................................................................................................................................................................................8.....Nm(.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3640
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3613
                                                                                                                                                                                                                      Entropy (8bit):7.931158182785827
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X/jjcV6yfmNrUMUMb5zfiAXzupxlgqgcCg/vqbWj//7nqid+oI6pbE/w1+x99oEE:Pc8vIMUMb5z6t9ck/znFTw/woxLD91yR
                                                                                                                                                                                                                      MD5:555961B1C861D3500C753D0B8CC0B8DC
                                                                                                                                                                                                                      SHA1:E7317795CD797DB6C5276E6893F712AD0BB34991
                                                                                                                                                                                                                      SHA-256:D42877D8B534CEF0D4A5F99735327B0FED397372D15955A5BE19DDF36E53B544
                                                                                                                                                                                                                      SHA-512:58EB220EBE291D5C8A0BB7C6B77DEC518F392A49FE7BCAE87FABC7CC19AD063122CBDB9AD9A4A22F220BF3FE5354AC6763BA72FE9E9F2B8B4A4D763F6FB03B2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_m6.woff
                                                                                                                                                                                                                      Preview:..........]Wy8.....0d-{.=d..,!.....A"E.d..}/$...,3!. .l).2.h.....^.?~.\....}....:..........`T...V692.G.....U.....$.N.F]..."k.d~..._.D...}}...].F........<......a........y.....s...'...".U...X.r%.d.....D..@K..>dN.I.d...4..>r$.1......+..<.......9.?.J@.'......KQ/...z..C.A.........'..\...>.+$>.?.....sq8Z....9...U.8...%.=..|......p........[`m.H.r.<..<...uL.hd4M).%...h&......=.k&...X..ws..`.Y2..yAY..[d(E..;...W.W`...j....]F.+.?,&R../..q....>.....ZO....Dx.Uf.}o.J.hY>a..K....E..^9m.y.X.i.nB....e.Z(Jz.m....d.[./...c.:=..1.O.O^.n}h...^........pZ...........z....|?Nv\.D..g.?....!..o............v..x..y.......s-Jk)..).r#hI.].O....[v.\*]].*bZ..Y*Z.......E..|...<n.`.6O...S....g.+.A...........D;.....h.D....LR..:.e.?........k..#.>..#...w....}n...h1h.!...}N...,.....r...me.:.R.....2q.8-..ms`\2..9q..o...xN..,..<....X*8.Q.x..K4J..q...a.....Y(...~..LF:...4.(.T.>.6?F6...*.`......+.p...m.1.i!.......e....*.|r..E....~n.&..`}5...$F|..Q.:.*.[12"Ex.....M5~:F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x156, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20571
                                                                                                                                                                                                                      Entropy (8bit):7.967416105845861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:XdGieZGNsYOJyEra0g/I+S4BCLki72jXwIa2wjn1Eli+TKLRglOeug:XIA4oEng/ZSCC0jXwgWE/TKLiyg
                                                                                                                                                                                                                      MD5:CF7E8E46AF227893CCEA9D014D71BC6D
                                                                                                                                                                                                                      SHA1:6311144D70FCF488786C27A130C7732560D6A64C
                                                                                                                                                                                                                      SHA-256:5C220A7A35B0052DF0A330B92E9FEDF8548D00ED12DB186271ACDC26AD2AC0C3
                                                                                                                                                                                                                      SHA-512:553D0766CCEFDA034BB27098CA381D01D4E9E4DCFD117D3AFEC7F0F2FC4E85520D328BCACCFF2602D6C1598EA5E4DA016B5B2D719B13847EB7D7EF213203A83D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1...d.z`H.)..7...j`85!...0.5.(j....c..&8=0.5.....P....(>..3@...3@.......a...u....3@.h....u....4....n.......3@..C...g..Bs@.u...C.u.&.C...!j.0..4..M.R..j.i~(...(ioz..-.H.3.=L.py....U....+..$W.,H...pj.851.....H,..bhP...@.....=.......1w...0...;}.....P....................... .u....P.@... ...7R..@.u.&..7P1.R.....!j@&.h.7.HcwP1.sL.-HcK.Z../@..........@.).a..........A.V.2.^5.]i.E.g.`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2620
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2621
                                                                                                                                                                                                                      Entropy (8bit):7.918757069255382
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XK4+Z7FNzwVOIeInwWlmnL21laSA+FJYeHBxUIEQwjILF8Z/wze1lTOQc:6rNSOrkl2L2DBHYQBxYQsZ/39Op
                                                                                                                                                                                                                      MD5:610E9FF709FD7519D577EF7051F904EE
                                                                                                                                                                                                                      SHA1:B251705B80AAEAB67B73BCF2C0F8B5C3C06AC74E
                                                                                                                                                                                                                      SHA-256:E42657484B9663BAE0CC939D7EDCC0C87DD39338D9F605CD02C9DDDBEE2F1585
                                                                                                                                                                                                                      SHA-512:F645D0D17FA4A9B42F80B052F13675B71C11EB95060EBEEE0DBABF11F21C8D8DA8E1D3AF4AAA31352AE878A6A6D433238DDE57B91D161A4F3A9321326917314C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Heavy_ji.woff
                                                                                                                                                                                                                      Preview:..........m.w8....Xk.M...&j...D..8..^"Y..e.....H..)a-.D..=........=..~.y....5.y..3...&.......t..Z.....r.?..F#.."..q.@.G....+"F.....Y...4]..K.2.L.....A..,...... .d.+Y..g...dHfo.9'Y...T'...o2.'..d.Hh.....G.".....8Ybl.....l.=....h.gw.?.........@.;...M..._..a..20...s....|.......,e.[9)Qf..-...`q.....'.".yv/|&.|.NO.>...%<.. %.@.@oq...Ve>,r.c.....$.o...~.N|..... ........\v.;]o1".6f.......~.{...c....S...x..[.M..........x.P....Z...R.3....SSH.[..1...J=.4...<V..=*.27.3...X..U|.&..ie.?d..;.B...$.f.J.5P.;.P.4..C.c....Xu....S.....%.y.H./..}4.6.. .G.H..B..x..[./.}..l.Y.<..97..9\..cr.A.... ...y.{..S.....Dv.../.#FT......n.y.w......'.Ua.W.9|.....w.tt....=..LU.+....K....tZ...6!.NZN...n..Qa%pG.q...B.R\..Z..6#.......KV..`..J.>9.AS&`1....*....X6|a.h.........CNr6...p.k.^....m...Rw.4..67../....n`.L..WQ...f\..Va.M...[....J...K...]..^.#.x.7.E....D...[a..(..d..H..............i..N.}e.....K3..n..`.)..}.V....M.-8.r..x.e...{.g6..!.......>..K!.pj....gn..cC.@..'UO.|.......c....Z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x150, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13176
                                                                                                                                                                                                                      Entropy (8bit):7.950157540700062
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:eCYl1rAbkqmX2yQpI3b2gnAyqSEDAXrRTgmgLgXFPu/w6RCWR3wF4Nk+mbiV7C7R:etQwj2gnAyot7aPuf+bBjpuK5KG6ycm
                                                                                                                                                                                                                      MD5:0C0EE93809136B1B77C51971236F0C5E
                                                                                                                                                                                                                      SHA1:19F5D3ED793D17D94F03F6E63850DC6373467BD0
                                                                                                                                                                                                                      SHA-256:EF80759CF7F8538061C5EE8540AF2B52CC545A2F766741BFD5AF0B2AE463E359
                                                                                                                                                                                                                      SHA-512:798B8C47B6A32AF98C9563D00D6464DCC805ACB471B0979DE0D2582CE7697CC1449D569B93284766C1B5A6D2161B164DB587CC1177A7B437B3F96C25A04C0B53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M:.f......2N..9.6=..:..o....R.C..\.5...Q[_...%.........II..eU.j.Z.k.f\*.#..T.>k..]N#[.../..^.M...&......\NH..k...WHUU.c..|.&.f.;...t..y..#..>/;O.6.P.t.RSWF8...L.T..i...DkY..y..2].e.F...4=..|.e..@...q...v9'^.M..o.i...b.{....9{^......><....l..G.=.k..R...R.>.....-.2! ...t..N*.......&......R..#...2...f@~r85..c..mD.....$...z._7/.^.57....C.s.u...dL.s{./....&.Gz.t...;T9.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 449x174, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26068
                                                                                                                                                                                                                      Entropy (8bit):7.970711977935003
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IT/bz0xcXZLS6lDglNVsjDVVIeAI+TD9OAMq1aWrEV5ZWh/MCrIUf0NUVC7WxZr/:ITUCLS6lQsjDVVIeYNqlRYUU8wCt7C
                                                                                                                                                                                                                      MD5:3555082B6B936D2C6E7B9664D0AA0BB4
                                                                                                                                                                                                                      SHA1:2D64B3494AE06066D8458E19FCB9DDE76744195A
                                                                                                                                                                                                                      SHA-256:AEA40E379556FC2B30ADF6072A9668C89049B1F888641EE0E6D295E0CD2B188A
                                                                                                                                                                                                                      SHA-512:738A68BEAADB02688059A75C079B1C10576579F08A0FDB1764FA2585E2A0831E6C35839AA64947CC2B886A4F526A4AFBCEA50C3749BF0A1A65D06C4B4B4E0EE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(........[h%...ZX.11..#....+".Rq..z=..D...'.m.f..h............].Y.w..V..D..:...t.B.?,....vc../g..3...;^.....=E...P.1.6....Dc.0..0..(.p..)fX.K..w.m.|5.,...=..R.E.F..v.....kX.g.rR...m{.X..4............. ..s...#...\]j...n.....,.6py.M.).x.P.@<.8.A...SQKb'^...&.........?......+#..Q.a..:.R.A=.:%.b.Y;y...R../..Z.L.[L..+......j.U{..G.f..w.K.,f...|..;..q.w.........2D.\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):66205
                                                                                                                                                                                                                      Entropy (8bit):7.95940346218579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:U/Us0oYUdthvjn6sVnsbP2uqkgPzNRKE/QkGWZNSAsVRraCsXeBT6aJzPbyA9vhK:U/Um7hvObjqpP/vNShzt2gmEzwNbfSLE
                                                                                                                                                                                                                      MD5:64C1770A74BE406B3BDE999446F108BC
                                                                                                                                                                                                                      SHA1:8392ED7DCCE9620324598B0B1A1AC0B3B93ACDCB
                                                                                                                                                                                                                      SHA-256:DA4CFC223C99BEA38A7A98B900E4F805419862F54391257056EB5A67F2741399
                                                                                                                                                                                                                      SHA-512:3C7790C008CEBEBF903EEA53AF08FB65C0F3FCB5A64DCC05683AB6D916396F5A98A466D0A1412399776B08B75221EABD886D99CC95BAE070886BD8B535A9B4D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(....?R..e.O...I?.-Q...@..@....P..w.........lO./@.<..@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@........I._...e..#M033....$..W...j...*..|H..y.SJ...LWhb..........rt.{*.>...."P.=...s.C...(.......%.......J.....(......(......(......(......(......(......(......(......(......(......(......(......(......(...._.....#{(....=..4I*....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):354252
                                                                                                                                                                                                                      Entropy (8bit):5.607229428396888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:i4cga/0HlgCfGXppoJXGhLFZn9QvyW3cB+2Ld:rcpsHl2D2OX
                                                                                                                                                                                                                      MD5:9B754AB069EE32D0F2800E9E8700B4BE
                                                                                                                                                                                                                      SHA1:ED01847B3BDA7BBA912D85AB8C8FC4B468286264
                                                                                                                                                                                                                      SHA-256:0995CB03AA1E1D1637EF0CEF3EE9E362038D6488872E4F7017049BD7EDFC464D
                                                                                                                                                                                                                      SHA-512:5813B2D05CF52E43846C58F427BF2F2ED21BC0EA714AF24B2551528273576BC85F9DC9447D80DF0C9E717B2DD81AE897AB6D40AEFE37BB20932C14A915EEFABA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-E0SZFBDQ7G&cx=c&_slc=1
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeVal
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):110838
                                                                                                                                                                                                                      Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                      MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                      SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                      SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                      SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 631, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7565217389056662
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTlw0u7gm/Y+sR3Qhl+0idBUE9FQOOllllvox/Vp:6v/lhPkTAVwFghs0ifPFQOKlYZVp
                                                                                                                                                                                                                      MD5:45B7EBEDDBD7D3381BC686F9D64DAEF1
                                                                                                                                                                                                                      SHA1:CAC1625782E0C157455578E5C710C40DB3F7BF7E
                                                                                                                                                                                                                      SHA-256:64FDBA7AF5CA0F4CB953ABC0DC3C92B4130259C395C7E08EDF7BEE93ABDBF367
                                                                                                                                                                                                                      SHA-512:50A81048875193F67C2386DFD9A7C60573B8CE44EB31E1BFD9CF28FDB5FDFD0079AA905425B51DBD7BB8B8554E20928396DA4EC438A94A24F1D5187A650A11EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....Q1.n....PLTE....z=.....tRNS.@..f...JIDATx...1......Om.o.....................................................................................................................................................................................................................................................................................................................0......./....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 436 x 147, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                                                      Entropy (8bit):3.4605468508155295
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRlPlc/Z/Y+sR3Qhl/aqZvFPqybPBlllsg1p:6v/lhPkRc/ZwFghUINPqybPTl2up
                                                                                                                                                                                                                      MD5:92A0C0FB4AFEA177F022A7CC5C420E24
                                                                                                                                                                                                                      SHA1:C8AED0D7BC41FD319B375892118A79C266C252E6
                                                                                                                                                                                                                      SHA-256:7689D46B30FB740CC6B6239F1BEE292F666A7DD395E6FB99FCEEF771B7634529
                                                                                                                                                                                                                      SHA-512:2919A8005F6D3ABB93359EB92C517DF9B7F5E823A57FD3AEE09EF3A710A603AF865E0B288D1514D37556B43CDC9062BC1D9BC6BC09A19FB7D52F2A5AC089B58E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............4.N....PLTE....z=.....tRNS.@..f...TIDATx......... ..nH@..............................................................\.....Ws.~....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8037
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2297
                                                                                                                                                                                                                      Entropy (8bit):7.921219935847432
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XqeJESgIsAEQw7qn+gLen7k2xkINZIzMk9w/yeDs2pkZDChTIxZfTnBm:lESgI7wONL6kCkGv8w/hwC6DChMvD0
                                                                                                                                                                                                                      MD5:8FECD8F732CAEF8667C5A14CBEA36325
                                                                                                                                                                                                                      SHA1:6997F07B476A7A2553AF8FEFCA903C99B2445CF1
                                                                                                                                                                                                                      SHA-256:CDE9B1BE3ADF972D5D0506BFA76268B768F5D17AA77B01C62F17F1D7B21DD63B
                                                                                                                                                                                                                      SHA-512:2C8431CDBE4880488CDD40944E8585504CB4869C0ECEDA184BD20D9BE51F449E425FBB74063E1A77DE0C2E464DE10298EEB20BD59ECB78CB7A571F7AC42A0C0A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....................(H.FE-I....^.6Ak..:h.....%9..PZmj .P.W-.g....A..s.;W.$...?.A._.......\.H'.e...h....)|.k.}.........J$k.."f]..T.T_t.....W..."*..O.^:...i../D.#J.bv.M.\.tN........Ew.P1Dl.\.b;'..C....P\s.b........WRdi..".rN....a.C......D.."...l..v....d..Q.7....-..8c.8..n5!AL....c.@...5h..>....&.t.iIS..2q......Z$$fK}.y...4d.s......P".@..3....4`s........L..].S.T6.Gg.......P.*.>....T.^...9q.lq..E.DN@.Xd.KE..q.x.L.T..>..|~j.u.;.:.[.z.y..S.....Z{w.........{.h.O1.I..OWs..&.[!..cx..`~....0..6i...`.p.;ka..b^.....8.....k.....o....kP.&(k6....8j...#..jV.f8.oA!.IA.(i:k!=.....?.2b.*6.2..Jg.........!1..%^a.QA.aY.(k.1..Z.R.)"......AE..3..X#\.!...Z.s...mh....w..-,.a9mN.#.......p..J..-.1.*.&i...bX....-(.i....M>_.u.j...fY.>..<..dr.e...(.?J.....TE...}...]}.YNe.k'1RY..-K_Y..Jl.N~[.....s[......?@[g..CM....[|..z...,o..u&.?....:.n.{.d........T.\.5.....N.....v...l...qI....y.[a.-[e1.w..Y.....x7.......I.q..L...........?d...3.A..W...B...$.\..yCK.4.p...777.0l.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2348
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2286
                                                                                                                                                                                                                      Entropy (8bit):7.9149319923603745
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XeFYQSi5VVW2cE76MGX8vC00X7ZULjIiSSymrHm+MdgnZzZBOLRYkO+:m1SSzcE7/GXkE2LjfS0HvRnZviZ
                                                                                                                                                                                                                      MD5:0A045F49CEEA4161B132311586B6F755
                                                                                                                                                                                                                      SHA1:4CBAF40878D4839AF11478BD06BD487943482B9F
                                                                                                                                                                                                                      SHA-256:C684D18F2084D010F2B8870C8C7B0B8426968BB063AF3753BE23E8E121A8BA51
                                                                                                                                                                                                                      SHA-512:40ED544F6CEF46F13B72D4018B3D2DAE33F6517D96AFA02CDB56063A6AFFBD0338AF52CFF4D5C1C893591BBC6A1FC2897F247A6879B64F38FF19FD37F6773071
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_ni.woff
                                                                                                                                                                                                                      Preview:..........]Vy<T......}..d..P.m..c.Y"M.d..dl.6.e............".5.TJQY..wz......{....s.s>...=7....@.]...eyVP.G..eyR. ..*.=..lE7uv.8...../.v.kk.#.. it?.j%,..........P...UM...O.0..0.Q$..fR.*.......v94N....uc^..j.(.D!.%..^..PT.@...;...?W..+'+^..A..9.......,..as_g.;.....Y...........j.._.....h,G,..~6.A.....d..vBt.h.$2:./....i.....a,;v[..G."......3.J.m..w.z.+.L..".b..|u..h...e.N.X=...^.Jn%w..M..=.bX.D...hK..Y5.|@T~..!...Dx..Z$~X.xnYTd..(......1g.8$....Di.LG..T..4/....Z..15....v.8..h..(....3.wP....".0aP.4.S.U..UX.ZG....:.T!w.ox..C*..BD2@....B.@ b....."......8..d.. ...uP.*@'(.A.1$....@..G.....C..3...BsuS........{..t.#....t.....R.Q.@..K....Z......Mj..'....e....f.H.^....Y.QV\.#U..c.T..f.....'..D..9'...|.Z.....N....-4.p..bc..w%...u..W. ..<5..l......]./.dO<^.y..{.KJs.U...........y;.w...Y........?$..I..XJ...s.*(.w..k.`.I........Lu;L..9.H..Y.JW..........k.>.GE.[.W.m..M...|...o@..at.>...|..%......_tUQ&z...D...$...'|..t.K.g..J...p...w.J...q0.......HJ...-Z$,...?
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):100507
                                                                                                                                                                                                                      Entropy (8bit):7.965154551013349
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Ur7K5+rrjwQdBT/sfdv/CfXNNLJySp79T82vpz/8r4srkeEA9MlPBtEk/9bDA1hJ:Z5+s4JX/Zp7e2vpj8n4A9YtEk/ZDyLHd
                                                                                                                                                                                                                      MD5:7D04DB5EF7DC16C21A56299FAB321284
                                                                                                                                                                                                                      SHA1:F6A30506A94890016B21FE5AF3A89C56055BEB86
                                                                                                                                                                                                                      SHA-256:DCF94E85D032DCB79DAC2ACBE84C98FB654BF515A880BA84E52F24B020E2AA4C
                                                                                                                                                                                                                      SHA-512:8564706BA6A37AB1C02A8A8F60E8CBC0E29EDE6EC83D350EB14F45895C4F44F64D75B0A2E58B5D71803378851880E605F941ACD191A4ECB300B1ED54592A9C83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......L..D+...tn.E.mRX..FG.v...8*..4c..`.O5...[.R.(h.p..9..9..b..L...Eh.8..3>.%.6..L......`...fa..\..g...Q..#,xq.....F).....s.]..lii....\.tu..+......M.L.8.....n+C;S..O.....c)......@..i.&...._.....s.>..2J2.Ev]3..kr....5.G..%........s... .~[f.q]6h......'.jH.T....j..?W..u..f...b...1E....qD.HV........4F..U .dc...t.<....54[~C5y...C..:H."}.y..+...ww;.Pq...aTQ.N.4..O...lDR..,&.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                      MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                      SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                      SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                      SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/annots/845.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                      MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                      SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                      SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                      SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):835
                                                                                                                                                                                                                      Entropy (8bit):5.618391187968616
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:TMHdtDEIMOE4Bh1v7/KYfJRI9POHSePb7Dm+XOYjIriPVtw+iLV44suVvN4Kusa:2dtwxS57LhSIyeP/D9r0EVtwsLOvNosa
                                                                                                                                                                                                                      MD5:37885CCAAE64F1996164243F81B9D722
                                                                                                                                                                                                                      SHA1:DF47AE9CFD5C70EA73E0D985B0FF22306345A9DC
                                                                                                                                                                                                                      SHA-256:1A656157121698647429DE5401F224085D753D42DE25F84A76941EB20868A840
                                                                                                                                                                                                                      SHA-512:181774862230AAAD8B7F28ECD87A1941EFC57B2CCBEBD7F1B8C4178431EDD103E36C8C9B07F1C7D41432991919107F9B40C0F65E861319FAE2BC6A399519BC24
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/11.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_11"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_11{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_11{.fill: #A12621;.}..g2_11{.fill: #EDE1CE;.}. </style>.</defs>.<path d="M33.9 64.8H967.1" class="g0_11"/>.<image clip-path="url(#c0_11)" preserveAspectRatio="none" x="0" y="665" width="495" height="630" xlink:href="img/1.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_11"/>.<path d="M33.9 307.2H481.4V92.4H33.9V307.2Z" class="g2_11"/>.</svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10170
                                                                                                                                                                                                                      Entropy (8bit):5.349244610014995
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:i7KGd5BlHFjBsjyLL6DBooM8HNojUxsOXK4u:ijd57H1BZLL6TxNojUx84u
                                                                                                                                                                                                                      MD5:93ACB8DADD5728AAEA660A86D2A6F3C7
                                                                                                                                                                                                                      SHA1:0DA00672F0D100F7A9A54F80C9087FD905C67BD3
                                                                                                                                                                                                                      SHA-256:DD45D92EC430438E209C5078F2E7A168018E8E280C2B55EB19F07825C43F9C43
                                                                                                                                                                                                                      SHA-512:3199EF4FB798DAF72D315C8F13C528FD97B34CA9A2C5CC368435586D1AEA9B6D8A8EC5F5F9283D48F101C27664C8189C57AAFDF519394BA1F4CE56C3773E3FE8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p11" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_11{left:34px;bottom:920px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t2_11{left:34px;bottom:890px;letter-spacing:-0.08px;word-spacing:0.05px;}.#t3_11{left:34px;bottom:860px;letter-spacing:-0.22px;word-spacing:0.19px;}.#t4_11{left:34px;bottom:830px;letter-spacing:-0.04px;word-spacing:0.01px;}.#t5_1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79892
                                                                                                                                                                                                                      Entropy (8bit):7.981476220285992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:V5KZ0Nmt2Eo4GSTBi3eBB/tX+Le96fAE40LTGF/ObFIeEi3a8Po+b9pN6aGQeVj:KuNIU4GSTBi3eOih6SMIdiq8v1B9ed
                                                                                                                                                                                                                      MD5:251839AB78E5F105DB1512640BA4D315
                                                                                                                                                                                                                      SHA1:DDEC2C9531D18E793F330DEFEB4D1BDA0C838E3A
                                                                                                                                                                                                                      SHA-256:ED60CFF2AF998A11C9C3F74DED0CBFFB3EAEE90C976CC7D53E87C7A91FAB86BB
                                                                                                                                                                                                                      SHA-512:785F9A86D7A39D7E7A3442AD2E550EE71A004C72B5E5925E8C2F84AB342A977749CC8B0AE5DB29BE06980E50797BF2F6B2779119F8B5E522D61DD12C42C7717D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...PP.M.5...".A"..K...\........H..2P+..&5.b:E.......E'4.*.s@.............1.9.2.K...Q.C.D.b.....(w..@XF..4..m.L.@$1..qN..Wh~l.@.A}j.3.E4.(..A..*.1h L)...<..V.:..E.L.c.>..bqo....r8.,X..1Sq.aM..&Z.m"....@..n..h.'.*X..n.9.C-3R."....4..bI`.....Db*\.....'...d.%\.Q@.......s..#6g..+:....)...p.........l.,y4K.]..,._.E+.+..lb....9.!6......b(..b...M.}..J.re<R.\z.4....X.O.R.e...2t.H.-.L
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 510 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                                                      Entropy (8bit):1.714318345274046
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkbl9g0l4KI/Y+sR3Qhl+AidBUE9FQF6l/djlk8Dlbp:6v/lhPkbOKIwFghsAifPFQgpl7p
                                                                                                                                                                                                                      MD5:C1AC65FE42AE27C55C6DE75BDD4E8C56
                                                                                                                                                                                                                      SHA1:BC531555DDC2556B75733D273676FFCA98710DE5
                                                                                                                                                                                                                      SHA-256:822B320A7896743585D0E3370CA1FFD1A00659A7A5A3DC24231CF00C3F0A5EC3
                                                                                                                                                                                                                      SHA-512:65B8C50F0B0605A8C35264C64CA80C3716AA04EA52D7DF500D3648583BA90B965808CE2CE38F5C8AAF6A83580B3B0E2EDC8409F7973DE4EAC645F541B5DCD1BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............{.....PLTE....z=.....tRNS.@..f...VIDATx...1......Om..................................................................................................................................................................................................................................................................................................................................8.....Nm(.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8277
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2363
                                                                                                                                                                                                                      Entropy (8bit):7.90973898392373
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X9eFbENkEZcPZln7CKl823+gYHGfcFU5BygK0c7yYpOu22:gV+ks0Zl7Ohcryk8OU
                                                                                                                                                                                                                      MD5:323C8BFFD384844481D2B0A3C613270D
                                                                                                                                                                                                                      SHA1:480724CEFA87ABBAE3B2A63D71D729790D5696E9
                                                                                                                                                                                                                      SHA-256:50E1FA989CAF7CD5277D7D85FB4CC39B58B282033BD2925402D67709CEC5AD61
                                                                                                                                                                                                                      SHA-512:8F0D01D42C1D1AAA96B06EADF009F3EFE7C052D0A74D90C0C6D84969526FCFE78E44F660C9A0B602E042C206BD4EC2086C3B04A2063D14BF32C0719AE8C96BEF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............r.6...GO....g*.$E](_...m.LmO._...D.$...d..L.d...${...E..Y.Ol.8....~........I ..sZ.`........`.r.<..f.].W"J..u.'b.by.}{}v./..q)..4..|.......p.t&.5..:dg....O.y.U.|.$.?.&.[..K..C.....>.OH"2......`.........c..D(.)Y.\...e0%.i......_...mw..Z.7.A...A2......,i.......-!^H..[.1.,...N.B...~>..%...B.4.."...r..LH)"...<.x2x..)..a...e".....m..%.cS....6.K........|..O:.....P..5U...>w~..$.....b....)r/0<..".^,b.R.#.]d.........c...".......X....B.........@N...rX.vj....B&%K.a<^L...D.......,.b.ms..N.....w..0.X......e...ia.[XV..^....f..\..5j....'.-.Q.k......5x..n...Y...F.I....[.3n1.A..6..n..<.*.........>.....e#.....6....y..&...e.N.p....X...=...e9v.5ha....-v.8k?......gY....X....R.HI.7...e...5..V..&...h.9-.:.....~m.......Vz.....-....j.".8i0AIe..P......:....E.D.L.....:....#...,}......5...T..j)].Oj.l.+....bC,.e..5.`.Y+...G..&..*..X.+.N?3...v.F..T...qN#...o`..+.......{>>)6..:....k..3k.b.v\..e...[.GF..{N........;......-...+...zm..1h..t.b.b..?...=.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10245
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                                      Entropy (8bit):7.94552253551814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XHMgFEsnlQ7PNZUZGIc7Ww2Kdiw6dJW3ZH3P7NYmnjUKzkAkrHJoHVND4cX3aSNb:cGEsaDNZsP5bIiw6HWJNYaUKzkAkrpoN
                                                                                                                                                                                                                      MD5:1718D852EF0F249984C00FD9AA8D7833
                                                                                                                                                                                                                      SHA1:73ACCCC48CCE79C61121BAC5A6BBFCE21217017F
                                                                                                                                                                                                                      SHA-256:74B5C389C7E38FAD0379E64F1E1E24F5D80EE4BC9BB5FB72AD71DB88993E4EE1
                                                                                                                                                                                                                      SHA-512:2BF5C0007FB644C2337428C934598204F20AC5027218B5FE97F770104D48411904668E87BFD828BD88E5011CE090C48F9272EF1B59090D4130900D7017C5DFD0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........Z.r.6.....U.3..(...{.8v6.u...i.*.....$X...t3...}.>..."ES....D......._~....O..pI.:M..^.....2M..=...N[.x.....T.i.Z$..f.>m..<.....q).-.T.^-..../.....S.o.....R*.<....e^.|Ex|.......+&g.XO..1.NH...\..d.h.b'dJ....,."..9!....b.c........,../4<..><.]..<..D..,&.77dE.%S..@u......i.X.EJ....fw..>..t4.....4S3!SOHn....EJ.6.'./>{<.....3.N.H........r.....j..W&..].3.U6u.'._@...3..V.}...|..y..V..[..-...h.E4I...2..##. ...T..>_.....Y...,v....yfL.Kj......:...~7..t{....qh.0...j.l>...?...B.....Pa.......#X.-V.Uk4...i.E..H..).o....p\..T..a....~..[...v...-..G....`.B.F{.6@........8eZ...d.J."......._..Vw..|...^...9..>.....lBz5..q0Wv..XXzl..{(.......G..#.;.-......`Q+.....xb.'...TL.W....6"...1..,..2...W....._...........7....,.c....R...#'..UoW...:..*.%..u%~.)V.U+<..4}*...uk..+k.n...{.n...ar.{.>?.X......E.;...K....wl....B.+.:..dX.w.u...h{..j.%.9....{...OA.q.>''....|%......N.\.~.....T..\..Q..<,..|..m..0A..V.:.Q..h.b.A.....c.c.K%.nUU)..g..Q.l......G.]..}..z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1202
                                                                                                                                                                                                                      Entropy (8bit):5.61220849310418
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57LTSIyxPpetDS9rMebEVmbxC+TTqExwLLOOCG:cy0lWICPADSSKBCR
                                                                                                                                                                                                                      MD5:F1705CEFE311018D0CD515DFB7E22E11
                                                                                                                                                                                                                      SHA1:873AE489A1620BA295727FAC5B669691080FA223
                                                                                                                                                                                                                      SHA-256:A2634AF46E4CE4E2196711089A1B60CA6078DC4133ABFD8559BFF558279C2A1D
                                                                                                                                                                                                                      SHA-512:9BD72E33ED294827C0D2570167E03D64A0A1A9E6C0D99BA0E1A16784F12FCE6C1AB33FA743BD034D730A16FE74F3A39B7F2644E0B0D545435B67EA453FEAFF25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/10.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_10"><path d="M519.2 248.7V101.3H967.6V248.7Z"/></clipPath>.<clipPath id="c1_10"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_10{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_10{.fill: #E7E8E8;.}..g2_10{.fill: #D9D7E0;.}..g3_10{.fill: #A12621;.}..g4_10{.fill: #EDE1CE;.}. </style>.</defs>.<path d="M33.9 64.8H967.1" class="g0_10"/>.<path d="M519.6 248.2H967.1V101.8H519.6V248.2Z" class="g1_10"/>.<image clip-path="url(#c0_10)" preserveAspectRatio="none" x="520" y="101" width="447" height="148" xlink:href="img/1.jpg"/>.<path d="M0 1295.4H494.6v-630H0v630Z" class="g2_10"/>.<image clip-path="url(#c1_10)" preserveAspect
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10551
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2762
                                                                                                                                                                                                                      Entropy (8bit):7.924300640727323
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XCM0I/OQ+k2y6hth/DhmCjimMPiHddfduE25YpxXahnN+352dQssJRN:eIV8zHVdmCO1ixS2pxqhn435Fsm
                                                                                                                                                                                                                      MD5:7794652E0FD3914C7D3CAD9BE697A278
                                                                                                                                                                                                                      SHA1:1630F00F3D8C3E43E4C20B94F6791B4415C4487C
                                                                                                                                                                                                                      SHA-256:385B9B211631D658A49EBD9398F370C52587D131D61AEFD26F4EF3B195BE5572
                                                                                                                                                                                                                      SHA-512:2F256E4F82D6C528A6188E8245FB22BFB8C2E0AC83FAA5E735F3DB5626B36B0117E59D0E9583CB9626270925B6A40ABF83F8D4E5AB010927E9E998A491F8395A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22.html
                                                                                                                                                                                                                      Preview:.............r.....O...v..(..].=.....'i.L..2..I.HB.@..63}..^....E.t.d..3.">..;.........,T....(.0...).....f...........h....x.X..Zo...9.9)...*$..25sF..'9....[".6fg...y.N.{.....D.Yk......fb...,.0d.)Yq....2.b.f.N....Y.:......"R..&..bB<.uW..d...B..?....'.!/..A$..BrywG.4.$....IH.S).Z.3N e....$T.^...."..=S..r.E.p...N.R<!1...g.N...~B|....N%.3....+...Y.}k..u$...^.......}..@.G[..B.sH.v...V+..$..M..r.....8...R...z9B|.L.4.y......y...4.....T..<RS..~.~V.g..]+r...s.N.}m.)..+J..........&....7@.8..Q....u.T.E.....}........XX.Xn)V.Gu-'<.......G....H5*PC.5.>..#........5.P}..2'AP#.U.R.F8...._.H..v....#.b....-,[..h...,0K.5G......S.@.-(K.5*.aaY..x...K.G..%..._D.f}.Yh..t_....%...8.......4.Y...5.J.R.:[.5E...|....T.l...c....|...O`...ka..V...g..c........,,..!...s...6ok....e...T..[Xe.......t....,..>.kY.}...g...X..<..yC..)Qy]....{{=...a....[j.ST6.....k...S..<w.u.h..44./.y.^..]s8.vkK}.].6..K....h.....r.z...:.?..1@./K.g...1n..Cw.....u.~P..].7....,;.......q.jX/[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 234 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):392
                                                                                                                                                                                                                      Entropy (8bit):5.278809198035614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7WD1sUII+jxdQDKdXWfkf7mtoC1AB9:hDv1+l4KIfkfTCA9
                                                                                                                                                                                                                      MD5:B5F573F1BBE255D7AE67BB3834E7E179
                                                                                                                                                                                                                      SHA1:778E2FB228B62867B3DAABD5210517551C799725
                                                                                                                                                                                                                      SHA-256:95FE21AD7EDEABEDA395B93E740BA8E2D06FB99C7F3DC06E22F08B24FB6081C7
                                                                                                                                                                                                                      SHA-512:D7B7ABB650B4DBC61F071E2741D1261E2ADC50F3EF8ECCA23F660551266699891747D9C99EA5039613F4C9B85F5C8EB4B4AB1EAC56F234B0870EB66C648F1B46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/shade/2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x.......4...]PLTE.............................................................................................bT......tRNS.......................................IDATx......0.....czg.1.z^!.!m...#..Q..ILc..X.2V.:6...0zUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...Z.qh.q.s\....7.x.+...|....A.r......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79342
                                                                                                                                                                                                                      Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                      MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                      SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                      SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                      SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x107, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18954
                                                                                                                                                                                                                      Entropy (8bit):7.964307335042888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:H+Gh9o9mrz+kq5WKNJYa/5rTrzxGN+FWZ7jNpWT9bh+JzvoGxgIngymOW4XX8E84:Hfo8rzNQZRb9yLhvokgfOWwX0joiE
                                                                                                                                                                                                                      MD5:53EC8DFE13C3813CA86D368922FAA722
                                                                                                                                                                                                                      SHA1:A701F024323589477364EDF1CE992BC284810E8C
                                                                                                                                                                                                                      SHA-256:6284345A0F67601809C0C4656DA1DDA30CEA0A4E8BE11F68E95CAD62496BF155
                                                                                                                                                                                                                      SHA-512:F411AC505D528055BF30754E3E0ADBAAC0FB618538AB04E3F2F809C9233075689C80EE89C7CAA6A547D9B327EC631C3173144604B04C89273984B4DE7966AB3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................k.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%....dd.)Au..J.\.92T".......9.oFm...I...-ap0...y..O...>hr.J..%.~...XE}.5..30..$.`..{1./^3.y..x...b..t.x.f..{....?.V...'..in......._3.[..!;<K..=d .....c...q....]...d.[.....VV...f+..*#..I......x.K..[.......&.?k...,......./....y...%.._...\.k..?.e.#.HO...!...Ww../.<...oV?+..8...|y..K.K.}...N6...T..tz....^.Y....-[........3.i~..].^iu~...v3..U.......oR}=M}...q.C.iQ.y..vr.....I.O..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                      Entropy (8bit):3.8947396630551765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YIzLqTR:YI/Q
                                                                                                                                                                                                                      MD5:84D0920B995ADA1A80E9F71BB5B952C1
                                                                                                                                                                                                                      SHA1:2D8A07A63A355782E7470A4AEF0D911F79593515
                                                                                                                                                                                                                      SHA-256:EF234611AD2ABE55AD981ACE345148F058A4920A74CF8170A28C2B3A501B5387
                                                                                                                                                                                                                      SHA-512:5650FDE1E27FA4B6DA2E4ABF49215051F39C6E12DBE30EF58E7A120568B0C640C6548EB80E9DEAC227401C8ACE8F96F1FA8C8C0AB2E7E58F7571F585B8D549E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"message":"No data received"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):84570
                                                                                                                                                                                                                      Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                      MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                      SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                      SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                      SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 481 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):126
                                                                                                                                                                                                                      Entropy (8bit):4.288216431660023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkElTlClEh/Y+sR3Qhl/ErFSzqjLGxkup:6v/lhPkMHwFghCpSGKkup
                                                                                                                                                                                                                      MD5:628153018D7B6AE93D77935D6B31DDFA
                                                                                                                                                                                                                      SHA1:EC3A2B451D7D371778F273F9244D9B5F9B947B7F
                                                                                                                                                                                                                      SHA-256:F235E4EE8DD64E138B28F3FBF6FAAC42B542C34CEB63931EF371AE7FE2D6C0DD
                                                                                                                                                                                                                      SHA-512:E91F441B9D46AF8E8748F947889B9BBD57294EBF5A9BF755E4C213F22916425AAE086ADD1F410407D812445DB0BF4781146F20EC5219BEFC791C44A58FA0EFDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1303.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......'......R.!....PLTE....z=.....tRNS.@..f...)IDATx..........Om.......................In...S......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                      MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                      SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                      SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                      SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79342
                                                                                                                                                                                                                      Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                      MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                      SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                      SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                      SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 440 x 122, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):160
                                                                                                                                                                                                                      Entropy (8bit):3.6845892603744272
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkdllXiOTcy/Y+sR3Qhl/mxfUE9FQEul/ltqZOsup:6v/lhPkd/S8cywFgh0PFQEqKZOjp
                                                                                                                                                                                                                      MD5:DD1F1CB951792519EE6F44550E97CB5B
                                                                                                                                                                                                                      SHA1:78B7D8E06B4D09B28EA029820FA09DD55BC36DF9
                                                                                                                                                                                                                      SHA-256:CE5145B7527AC6B40E7BDECDB6D7EC55572A0C09AC3D381C841DCB4BFF5F2DA2
                                                                                                                                                                                                                      SHA-512:3DE8909B0284D173293953199291D2C56AADEEFCE2A594A78D1AA5FBDE51691CF34DCBE1E024EC061C775752FF7120E3DB77980FF0BE3511A35E184EDD04DD91
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......z......C......PLTE....z=.....tRNS.@..f...KIDATx...1......Om.......................................................^..*.........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7720
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7740
                                                                                                                                                                                                                      Entropy (8bit):7.972745324163413
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:KObLKoUbIDLjmXrw0k4o0yL9ku2IcjWq53xEXTZiX:Ff8GLac4o09u7E53xi+
                                                                                                                                                                                                                      MD5:83B538E74B2A90C092BAB018D83A0129
                                                                                                                                                                                                                      SHA1:6AD21957B36C678093FF6586D6A6167331BB37FD
                                                                                                                                                                                                                      SHA-256:1002D66A159424C8D79A8767300E2A4053D4F3B21226A9D85BB5C8412A46FC9E
                                                                                                                                                                                                                      SHA-512:E3BBA53287C64404DA7651207B250A701E94D59369F8E34E09EAA356E4F25C5598F7EDFB75853F4F4B313229021520D66E2C4B7DBB0667859FB71424650FE9F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_g4.woff
                                                                                                                                                                                                                      Preview:..........m.uP.....FR....).Zz.%..\..DJi.....AXRRXR.......;w.s.|..sc.3.O[YY[OO.....`...M......SPVf|.....[...O..P[.O..x..._?..].9b.b....`=.........%.[K.g...=.x..L.....Z.g..Y,...B...g......Ph.4...K.s>.g..Ry.p.t.}f..1t.s.R.....yy?."{.!}..S..........,.Y...d.P.IQ7T..;W.u..+.a...f............*.).....*@.......C..}w...C...........c?.+..mX.{..L5....7B~?Z0...=.!Yv...v....?.H!.1.N.|F.G.jfsZ.{){...xi.........`.4]{O...%.Op.....".)8<N....^.....k...........m.<.?......... ...dtZ...`.5x...'.......%.o.c0qC#(Z.E..Z..g.2~...$.GD.-....}..].X,H..O..a.@G..U......Kr4...8.0...D..^+uO.Aw"._...F]M-d...V0.".C.u..M..r.z3...)&.....g...)>..R.,.].6|..5l.g.....'...%y..I./.x.q..I.4.y.y.C..e..2....j.f1......:.?.y.,t..6../.....2...8H.U.G:?3.'.V.......I.x...*.+.a^p...Q...JQ....._]......u......;.\...W.o..-!.;.ow{B..(R._...A...|....)).3.qb.Z,..#`M+.7...........#.O...!b.Ln..*........@2U.]5....1..}..d0...m.$......m.b.2...3z..[.XG.2....;5..b.v.^.........i..Z:0.t1[.?...^bw..`M...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3676
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3643
                                                                                                                                                                                                                      Entropy (8bit):7.9487424173811645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XOPWm1qVzmR5aG0OljI9qh3JO+Sak2s/sE4lDHIdYaZHhTCqSu9PRulmXrYWyXQY:baR59ljj3hkZkPzQYaZHZ5IUDyb
                                                                                                                                                                                                                      MD5:8245E349002816CF3E15ED2FA87ACDF4
                                                                                                                                                                                                                      SHA1:D6D2BE31F17CCEE446A0484A97232972BAA17D9A
                                                                                                                                                                                                                      SHA-256:2BFAA759E397420AEA69B38479C008070557FB86B4D4C6B18E76C20F7263A250
                                                                                                                                                                                                                      SHA-512:4CC6F5A06FAAD5F0DCB8C7698F4447DC1CC3BE9F16E2798E74367713EBBCFDC649483EBBF51F88A516FAAB5EAF62A5A37F59BB0AACD72A656201923E63E06280
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-Bold_g3.woff
                                                                                                                                                                                                                      Preview:..........]Wy8.o....&..,Y..;..bd_..ul.T....3.0."[v..Dv..}MYC.)...}.....y..z.}.s..\...qN........n.P.=..............$....H.,h....C....$?..6.\..9..+1.._.....hz.M..P>!.D........U.....D.!.n.`.-|.A...."'....>{.....+".$.......B..B..._h^U}.v.&.GUD..._..|..nD.....(.......'...Q.......]7b.....A....wA.#......9.9&.qO.yd......M.%.......y.o.@0~...V...m......gw.....8.'4..z.u.4"ZZ........y......Lc.m...S.(.w.a(F..7.J....E.{8Q:.84..f..w..@...........Z\h..z>...7..%G.../h.....w/.N......p.t..$....f.\).l-.O.%e....t)y.nM...7...N<E<..~.g......3...;<F......+.o.xW.|p...&...=....1..Uo!V..W.!....4.hXq......G[z.,l0...Gp..\..%<.M...xo...L....f.9)VL..L..e.....".<.........2...LE:M....f..._v.......|...Q.;.Ma...]..R..#....v.W..9K.).DI.C..#..{.3..:.u._...fW...T........k.cup.D'.,..*.....F{.-a}!.5...t....*,..`.yL.$..?s...{.E.T...f6....A.j..U.)....*a..R..Ls...{P...E/d...ze.w.t.*.|!].;....~R-M...Y..3....z....g.wh...cz....N..w..U.....ae..HP.r.(....@..jC........+...~^...R.r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x94, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21802
                                                                                                                                                                                                                      Entropy (8bit):7.966357841475369
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:yDCpilKH5dv8104iKPn1Sm07Bkk+bEhOMcnEa2he5kc4f+sXQlRpJ48KkIU:yDblKZczVlwBz+b0JBhzc4fJQlRv4MIU
                                                                                                                                                                                                                      MD5:6A19C0DB08BFEBF2A3D09417F42B7FFF
                                                                                                                                                                                                                      SHA1:EDB9970E296ADDC5388E7F39A7205DC36C6EAED4
                                                                                                                                                                                                                      SHA-256:6BF7747AE2A29837924BCFAF1302D9C6DDC582743C217B9B5CBBF1B1FCBF6B94
                                                                                                                                                                                                                      SHA-512:84B8583492A1E76D96ADA3CC27B0FB3E79DFE2F3DAB7524AFCBDD168B61A92E221FFCFADBE5D7CBD9DD634B59F521F7092371933A6803BCB04454A2FEC391395
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................^.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z.?..$1..K.1.br.....S.)..k.K..M._...R.C..D..L...W:J.-.k......im.,.......:0..h.Yt<..u...w..#|....N..TV....o".e....S^.d.._+[....&TYL.6j-r..;...1k!.7Q......D...q..OJ../..a..4...Q...g.}...\#:..k..N..3.5...G..../3t.[.}}ku...[..g.^j....ww.r....o.=...3..o1t+....G...[....8.......x....."..J.F...P2F.Hu....N.hP...G.6z}...s....uc..*.R..|shdTF.'...X......7.-..7.G_j.W9.v/...m..G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                      MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                      SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                      SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                      SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/annots/875.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1121
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):619
                                                                                                                                                                                                                      Entropy (8bit):7.6296513711354175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XiFY9nuRp9dwSIPSVYMEV3Yw2mMlQzQ3IPvrrg3bRCXvVDSaAoaLN:XiFY9nuXnwFoYMKorTlQM3Irr+sXN2aw
                                                                                                                                                                                                                      MD5:885ACE02FB60E5B904468C3155533FEC
                                                                                                                                                                                                                      SHA1:54F7F57BAD8E6E18FBB01B71BDF6D08870380489
                                                                                                                                                                                                                      SHA-256:C32F9CB64286129C4F89AE49E9CF3E825847FCF64D11D04FD83823EBDDF44F2C
                                                                                                                                                                                                                      SHA-512:7985890632E3245A3FDB89361CBF200060271F1BFA7F8E8D07BED9514C41422832BB2564C31437A1CB9566941F875ADAF522853245F480579090280C5BBAA281
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/18.svg
                                                                                                                                                                                                                      Preview:...........S.n.0...+....L...X..(q..A.h..0$Fb#K...6..{...q...E.[f.....U.:..*#.../.*.e....E/....2].U.#\V.|h.N..&.oW1j..]]... ...=.t:../.K...4....KY.)]..dm....e..s.....*.&.`..T..(.r'.z\m"l".1........#..l.WH,.P..%.M!...Y..Tg.s..[x%....2G".pb~g...j........,.'.......L....x......[.F...9$.9..y...P+..Gr[..$.H..-@..N..... .:./.^.E....3..M.......G^....".y.Y...Cp%$o...>(~f..Hv.y..q....u..1...a?.\x.T%..`.=..B.u>.`.$D0.....&....@....V......3..;po..._...GJ.....xs.w.....-o:>jk...K)*e....".Zp7.`9.N........\d.....&......X...:..7......O....=..d.....B.|.As.!~.|.[fw..H0..z76s....q@oo....<.........(..a...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 490 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                      Entropy (8bit):4.494867788865249
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkPlmllhl/CI/Y+sR3Qhl/gqZrFSzrm//5dKp:6v/lhPkPMlIIwFghWIpS2TKp
                                                                                                                                                                                                                      MD5:6369879B40C632077F37609D037233D7
                                                                                                                                                                                                                      SHA1:2712C9F4221C2AF1527DC540CDBF4C7E29D727BD
                                                                                                                                                                                                                      SHA-256:82012C8E69D7F2293F871265FCB694A234EB16CF5891FA74FAEFCB231904B1ED
                                                                                                                                                                                                                      SHA-512:E721D78FF2D61017221553AECAD9ADA85FB0840BFE349955741114994D9B9DCA1ECDDEBB5A1F9C0D66C025B14C2995B608B641DB3F50AC3ABF2A8E5F69042EE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1309.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............N.....PLTE....z=.....tRNS.@..f..."IDATx..........Om.7............x2.....)#.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7336890356256234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl8Ulc/Y+sR3Qhl+jhIvFPqvZll/jp:6v/lhPkTN6wFghsSNPqvZ/bp
                                                                                                                                                                                                                      MD5:0DAA3AD67DF6DB7794A393BDBEDB4EDF
                                                                                                                                                                                                                      SHA1:D38656C0AACD3CB5FC54583CCDAD00AC04205864
                                                                                                                                                                                                                      SHA-256:88897063A2E89D5074BA57E7D7A799E0DC0F42C03757C86CA03FC00BC6474625
                                                                                                                                                                                                                      SHA-512:1B6C423F0F8B87A2904962A9304236003CFB7D6A7D46982FFA7E7E384D8F5F348A02501E2E4BC09E3EE23DE32D747ABDF5ECAFF4E9DA034D557ED5C850775605
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....&.C.....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@.....................................................................................................................................................................................................................................................................................................................po.....Q.P....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x201, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41587
                                                                                                                                                                                                                      Entropy (8bit):7.970529249937476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:iFvTZkgpkeb80/U0WeyfrIRnSnjf+eqjp2zkqYNNY2MVMk2DCg:i1ZRd5vGSSy2zklNN2MLf
                                                                                                                                                                                                                      MD5:846901714B152AAA2D9D12615D4996DD
                                                                                                                                                                                                                      SHA1:5D743F2D6F9F58E13C37B6FF4F6B3EE87E5EC4A7
                                                                                                                                                                                                                      SHA-256:0F9CB4B4F22BE90F776503B555CF9CD89265B112E0121E6B2F8CF4689B8CFC70
                                                                                                                                                                                                                      SHA-512:123A42942C9965F6094B0DC1182305BB1B02E8359A801B4B274825E8929AB6D8CA6A9B576A95106C0D3E6E90727098B4A466A400410D6F961B76C5EC1079D5B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._|...h@x...v.hZ.<T.Z.z.p9..7.Yr<..m..E.....:.T.;...N..+...hI.....xQrl.....}....../w.8.L.S}Gb..D...P.Q2T.ZD...4D.i...E.r.l...Ke!i...R.q@..Z.....-...Z@..Z.1h..4-+.C....!4.i4...LBh&.....\,5..26"....,...E..sN.hc.)....-.I..+.Z..b'<S..+.U...N.b...4..q*.9...8.w%....f....u..m.|Vr;).\..\.l..Z.E."5.5L..R4.89Z.4.5.2g.ob.5..JXnd..<..mb3..........2.-.^....?A.].6....>X\....h..%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 5212, version 1.1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5212
                                                                                                                                                                                                                      Entropy (8bit):7.834849249209057
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:y79gfnz/Smmi5SwQbSLwJnmqy+rlWRaILY9zwfhGE4eRUka2SeGNAdkIWdg:y79gfnGDi5QScBmqjWPL+R1eR9S6mIWq
                                                                                                                                                                                                                      MD5:47F8CB4988D7856AE047B196A3B90E3A
                                                                                                                                                                                                                      SHA1:C8D78076B2D41AECCB1EEA95D5C73B861B9F067F
                                                                                                                                                                                                                      SHA-256:0CB216101A4B844053FD3F2C6C79FAF6CD2CC1E9BA10EB08CA16FF337D80A302
                                                                                                                                                                                                                      SHA-512:BC3A4225C3E4C81C37DA7EC545F2BBCE176F2AB6F61834A72F6233F873183BAEDAA023137231E21BB9486FC548A50D835206BBDB270E23131262E4BDB9BDF79C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_dj.woff
                                                                                                                                                                                                                      Preview:wOFF.......\................................OS/2...0...9...`P.Jhcmap...l...........=cvt ...L........-.+.fpgm...........P..].glyf...........^r...head.......6...6J..hhea...........$.Q..hmtx............A..gloca.......t......c.maxp....... ... .L.Qname...........M+(O.post........... ....prep...........d...fx.c`f..8.....H.........H.............f........'..00...7.....x.c```f.`..F .....X..X...i9................;..C C0C&C.C%C.......A....>`.D...".<.............w.................e..yR...J..@w.2(2.3H......$.$...d.b.f`b...nf`d.b..PFb32.....S..$v.N....n..y.)Y%~>QE..qi...3$...............&Il...........}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):84182
                                                                                                                                                                                                                      Entropy (8bit):7.947139933562308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U2nQLBDJmaxjQ+JJJJa3CUTTyFqdo6vUX/CsZ0LojH8XhcpcdNkTYyNUCwixb:PnQLiEhJJJJacqdtUXqO0Lojc4cd2xb
                                                                                                                                                                                                                      MD5:2D5A0194816086E901FDC0532850F124
                                                                                                                                                                                                                      SHA1:8B288D4D3B37F02C1584B09E26E00276509D6E10
                                                                                                                                                                                                                      SHA-256:FA457BC7C322FB6C20C02807D902747D1843E8AAB7E779C051E2CDB073D15EE7
                                                                                                                                                                                                                      SHA-512:D1544E43EBA1C50A59732C8FCB99CAD6748F2E8715AB68B7867B7A75BC8B0B96BE2D3FAFC8BD195730F61A7E37180E69E7A0E0214C687FA9A4102DF90EC85A66
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/15/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9956
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2625
                                                                                                                                                                                                                      Entropy (8bit):7.930522360829589
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XP15Fvx+KVGCxH4vnTo86UM/1VBi+w4rFHzUbyzhdDgW/5WR8La:N5FvhJH4PTt6UM7BJLAWrEM5C8La
                                                                                                                                                                                                                      MD5:3FE4260E487DBCE2A41C916F1BF2446B
                                                                                                                                                                                                                      SHA1:7B4C01E4A40487D156F3DE86DD91F4E8FC57ACB8
                                                                                                                                                                                                                      SHA-256:965883E477246FA15F105C18043DD2A64A05828033046CA9B7E6ED2C5066A7D8
                                                                                                                                                                                                                      SHA-512:B4D3F76544147322AEA3F9010C737A59C17075ED3BC6EE0547325A7F8DCBB693ABA943F05BA4F8E3E44402429E86E9562B131744E0DC17B7EDDFA775FBE6DD65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25.html
                                                                                                                                                                                                                      Preview:............[s.6...._......(...=...fv;.4.N.......$...,w.........'}I.....q....o.}s...7d.....e...1..1M.^{.s.7W.?.....lM5_..G".k.......8.;.\..R1xT.7+...........].2*.._...g..|Cx|.[..^...0.L....x..........,.m6.,ht.HQ...T...]q...<......~.$+....p>.k....G^3.(.....dC.).y...D)U.W..EJ...AC......>.h....-i..Bf......Z...l./O^<z<......bo.](..........4b.d-..#6\.......kl../O.....g.C.4........ZH...e.{.=-.h.E4ME..\...#...L.)..../...K....O<.sc.}...C......p..q..p.!,={1.._.y.<.L..gC...i.U......3...2nn...R..8.w.F.*.P#.5.:PA..Xc..#.5A..V..N....j\..(j2s.0......8...B.5.Xs......t.8...c6..,G...#...,G..%D...a<...`...!..*.......RLp.x.`..X+.r.&..{.@.....}....-9..1.Z.r.+1.~E..!7r.a.\.F.`..R......q...cE+.,..3..v......c...g.s...8.P..8.:..).k.P.i.M....;.:Z............J.:......1...8..Uo%;t...gW*?.Bs.Pg..T..b.........l:B..r.....8..[.........!. @.`0E.I.`.p.c...VP.o.....`....O..~.....&.k.g.G.q0m/...|....3..|...Thd.N.1....c...1.....6._.;h..>t2P....a.)..._f.{...Ow...]H....'...]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):96666
                                                                                                                                                                                                                      Entropy (8bit):7.9628936668791
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Ur7K5+rrjwQdBT/sfdv/CfXNNLJySp79T82vpz/8r4srkeEA9MlzgH5x6ilmp7:Z5+s4JX/Zp7e2vpj8n4A96O5x6yU
                                                                                                                                                                                                                      MD5:DE1DE11AEC3517CA1BE27BE037ED5821
                                                                                                                                                                                                                      SHA1:10178B25B36705EC3E35E2F099017A2A4D8FB2AB
                                                                                                                                                                                                                      SHA-256:9D4A9CD4007D67CF330B763B05498A938F08E211FEDCA11013C2DF0E6524426D
                                                                                                                                                                                                                      SHA-512:74A5B28A6C724D004966C6245AC4AEE0FA7E7DD25FF7CB56F2DA42E851A98BD4AFF877A9330211F032533F7B6277F647367AF7C3A4CC4F3ABBEFFBA32946D66D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......L..D+...tn.E.mRX..FG.v...8*..4c..`.O5...[.R.(h.p..9..9..b..L...Eh.8..3>.%.6..L......`...fa..\..g...Q..#,xq.....F).....s.]..lii....\.tu..+......M.L.8.....n+C;S..O.....c)......@..i.&...._.....s.>..2J2.Ev]3..kr....5.G..%........s... .~[f.q]6h......'.jH.T....j..?W..u..f...b...1E....qD.HV........4F..U .dc...t.<....54[~C5y...C..:H."}.y..+...ww;.Pq...aTQ.N.4..O...lDR..,&.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7355036690442853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9micllqm/Y+sR3Qhl+jhIvFPqHNeTp:6v/lhPkXulZwFghsSNPqHNeTp
                                                                                                                                                                                                                      MD5:8D6C462A2F41DF7B1FC3E68CB8923D1C
                                                                                                                                                                                                                      SHA1:20195DB2C66D2ED8EE44A4DC2742D5A21A70CBA6
                                                                                                                                                                                                                      SHA-256:A96F1D9A804278451B2EF4FB2CE48FC0798F7865CF88E320C039E2E829FF5C19
                                                                                                                                                                                                                      SHA-512:CBB800528E4E5F3FF36112B5A9926C5879C809D22218D1D74959AF7A2DC89B6C6981BE1C2420DAE2370A948004A7C7A1C62D4609AD12614DCF2DC8CB1BFF2F29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/15/annots/615.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................y....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@..................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2472
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2485
                                                                                                                                                                                                                      Entropy (8bit):7.91570130919486
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X/NHWr9RdcMYkgImGKN2tPMPP56SUS88sv3iyqneCmH0lpuoUCPrFmM/JT:vpQdcMXXGev3ireC3DKGFmMl
                                                                                                                                                                                                                      MD5:8229258441183F4492137A659166FE0E
                                                                                                                                                                                                                      SHA1:80F381C6CED439F3DEFC4E8DFA64B40FC84EC6D2
                                                                                                                                                                                                                      SHA-256:38220DB345DA2B9AAD37FEF21F0BFECCEEDC2EEDE74EA5C8A9BA10DE293CD6BC
                                                                                                                                                                                                                      SHA-512:36E36D34729A52C8E170721606D72DC7DC870E5281A01637B8DE7F73DC86C455F44ACA048C577FB832F016AFC03629D0357F55DEC20467AC092A83ACE4DBF12C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_do.woff
                                                                                                                                                                                                                      Preview:..........m.y4._....!...N".6..]Y2..f,c....i.'.....bZlC)K..-aFC....%.<.....s....~..}.s...X;ss;.......6.^....}..217..O...r..X%......j.5....B..d...F...............%:S.K........O..tI3&2...G.....u.rS...`T.=..E.,....BP..t....P..b?..5.B#.=l....].L@+...~6.w.....3...G.<.j.,..%f.D...}?.....uN.. .f..].|......$9T.u.I.L.8..s!:.@....]..$J.q.x=IN|.I...9|;.'E=.|.9.Hi....zU&.g$sR.;e.....NL.2)..7.:..\.)}G>...u.0......W..3i{.<Au1.x.S..Nq1pM...W.a.L.4....)..l.:#.dlW0......g.A..D.,t........\.....^.+...D.?'C..f.Z'C.4.G>.sG4$..9`......!;....s...W-P2.d~.Z........V..W..9[...T............*.Y.J..[P..z.#.5..6.N....w..~(.h.E...Z..b.9.....Fk.F..s.o..9)$..$.=-.....m\...\.y8M..T{"uyv...u.<.......~.......v...d.....F}f..N.iPOf..u;.......#..d/U>...Mv{..U%.....=z-....l...g.GX.6.qQYk....,.B1O....B..4..dA.~...-.LV...q0Na3.J.....d....A.W..=.V..........r.5U.h...Z..I.11MT..b'T.....C..).......oT.TA..ky%}M.T..A.I^m.^..0?..:.go(.T9qi.sv../T.0...W.E..9...&...Z..Fj...f..;....)"1.=l... Cy.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10755
                                                                                                                                                                                                                      Entropy (8bit):4.9971735473950245
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4GGGrAIHNxHV3ohrG7iGR9Xj0Hz1z0T6O2dTYG+hFx2BbCZ8kJsJ66PdRdXcHK9V:JHqjHg/nGT
                                                                                                                                                                                                                      MD5:76C8EE5F748E84D9C02A35D0BE890301
                                                                                                                                                                                                                      SHA1:223062860B42ECCCEEC49931FFC0E104BFD43051
                                                                                                                                                                                                                      SHA-256:E98752CE4987BCBB7834C40396C4F6AC756683667D0AC33224ABD03B596AC447
                                                                                                                                                                                                                      SHA-512:E833B92FDDAAB72BC9E86B78ACD377B39408013233D24B67756DBD4686B8C81CCBB6AA796AC5CE4ED782D3DF08F528A0F921EC0C6A43A2BFEB967233FC16034D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"objref":"3337","action":{"type":"GoTo","page":14,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3337.png"},{"type":"Link","bounds":[542,510,213,13],"objref":"3338","action":{"type":"GoTo","page":26,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3338.png"},{"type":"Link","bounds":[544,528,220,15],"objref":"3339","action":{"type":"GoTo","page":30,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3339.png"},{"type":"Link","bounds":[543,548,110,14],"objref":"3340","action":{"type":"GoTo","page":22,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3340.png"},{"type":"Link","bounds":[542,567,181,15],"objref":"3341","action":{"type":"GoTo","page":10,"zoom":"XYZ 0 647 0.75"},"appearance":"1/annots/3341.png"},{"type":"Link","bounds":[506,608,495,40]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2768
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2779
                                                                                                                                                                                                                      Entropy (8bit):7.923777722409609
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X5A+pXG1L2lUilyKXQg02MvnJXrL9a8lcvYvScqYSRf4oCYEnqrF:pAJalPsKANnvJblcvmLSRsv8
                                                                                                                                                                                                                      MD5:9A22730E28358EE03E01B3CAAF00813C
                                                                                                                                                                                                                      SHA1:C0012F0FA5A1B41BB7800D89EBCC57AFEBC9C480
                                                                                                                                                                                                                      SHA-256:9FA74094708D7011CA435C26AB386720CD95C5F20CF6D71906E651DC03B7EFFA
                                                                                                                                                                                                                      SHA-512:A9D4B45BC970727B86EC73A7AE40DEB091DA36D672D1248583DCF132091C5F20F0A51055C5C08864DB85BE6B7B78E34895BD0D24AED533C62E478C902DFD5238
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_h0.woff
                                                                                                                                                                                                                      Preview:..........mVy8._...f..2c.#e.!$k....Hc..6B)f.I...e.$*.P.B....Vc.y......=..<.~>..s.y....G...mm...:....q...........6..P..`..."D.m.T...P...ei..w.w..5...............j{...B}o....E.`Q...'.C..p...P3....(.[......c).9._H`.....P{.....!.3 5......h.c........n.a...g-.E.....8/.+f>{....S..,,.X.G ....c/ ..4nL9....%{..r.6u>x.aAm....*......)U.:WNS...?.{...33.tx{..I......i.;...9S....O^K|...EQ..l..P._.._+...J.(...../S.....z...?.).<A.t.H|.ro.....\.fL(.4..3.{.7+.M.....~.i.m...Ud...r.ke.u.s..x$.).........R..%_.Rgy...l?=..t.O9._.a.~.N>y..u-@A...$..PM...........e1.....LG.. 3..:l..0{...y0)'wAo..!..V..e...&..1.j.k..9.K;.X5......[...*.{G..I..2yO.aZ!.......&..]7Z7...(Et.^...fo.Y.3...[Z/(r....)..e....v$.......P...7.'.u..^.,..?.3..h.+.....1.o.S.i....3F.w7fL...{...e?.#..nsm=S..F.!%#..Xld..MD.~.h......z..xi{.9.*.!..C.Ro._..?..z..4...Y..F..M.]...X.F^V..U{..}.O...>....^...1..>....!.;...u\w*QY.#Y.[...cI.....4r..\v......!.Z...sR.Q.YL........qT.d.....4/".;6......t.{..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9976
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2678
                                                                                                                                                                                                                      Entropy (8bit):7.9270820880607555
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XfGzCILX1pikepJkJeyPdz9BhSgMIrjJIx/+JXdLVoSKAk4T5iIrLQ:vGdX1pijpJkJeyFPhSw/JIwoSKi5ZQ
                                                                                                                                                                                                                      MD5:3475481452A717186C5F0F0ED8D54D28
                                                                                                                                                                                                                      SHA1:AF5378A8B61193D5D964822F90CFDC477914787D
                                                                                                                                                                                                                      SHA-256:387CC96139377CB72FC311FB55841C9109A696F3FADCE319C9F7B868AD4DFC8C
                                                                                                                                                                                                                      SHA-512:C59DD96DDFD4853DF6B2DB07475CC27DB768188DFA87B094BF700110D3AF121EA437A0A1575A1D94DAE59AA44BF38CBF86A7491633733A0D0F8B92F63366B46A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12.html
                                                                                                                                                                                                                      Preview:.................g........H..s..2....M...OJK...%:$e.....(P...ly..R.k..$..;.,~...xt.......^^..I...Y.....$.P..=.....o...'2YS..uH$S.Rs.y~y~./..I..ZQ..|...7.?8..Ggs..6;..;.UK......|Cx|.Y.a.|Dn.Z......c......p........9...Jfi.ERH5#..7....f5#....S.b|.2p.N.p.~.y.1.=...YL..zE6TdL....&$.T..N...i.!f.....1'...g..G....^H.xRq...4F&D..9=z...i.nf$...v.\K...G....^...Z.[{Cl....{........}..@..z....sH.p....k..&........Q!d..T..]..o#S.*.......8{].L....<O.V.#5.....{.....!g...0..l.Z..f.SN-..g....p..,..e.i.2..V.........Q....A...B.......(....W.oa...Jc.P.x|_..^Pj5.Q..U... Mp...(5EP..5EQ...*Hv..W..U..@.k~.?._.....3.iqqi....k..ZP.g`....[.6..Z......J..Z...|.*ejs.5...r.U=\..F.Zh.v.na..|......X%,S2.......i.jpOk..-....5..c..V....]..."_V.T.*DPe.5k}.....p...U...0.Z...QY.....<,Q.....v..`....)..iA..U....T....iT...q8..2...BMF....C..'.NG..#.7B.8@.B.o.'.Z .a...V:5...`..t.0.M...X.l...L...{V.2V.a+p..=$%j)..[.i8...5.~_.@k...`....{.;8.n.b.....`w.x..W..`..N.0.%.......Z.G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79342
                                                                                                                                                                                                                      Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                      MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                      SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                      SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                      SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                      Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                      MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                      SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                      SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                      SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/19/annots/689.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (981), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):981
                                                                                                                                                                                                                      Entropy (8bit):4.652196416983184
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:pbauVozI/fuzBz7rY/ZoMAeQE0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0EC:pbaW3arkuMjObNZWkxn
                                                                                                                                                                                                                      MD5:FBC12248B5FE8764898A4E18504C36F5
                                                                                                                                                                                                                      SHA1:0082E7EE022DBE00F786EC93430542EE3A16C0D5
                                                                                                                                                                                                                      SHA-256:088A9C046DF65E3C93FFFDD1877EB440192A0317E4E1813EBD73EED67EA47618
                                                                                                                                                                                                                      SHA-512:38F0A86515340399EA038FDCFAF6C0C2733C4C1F868D2AA07CED62FA6ED2C2E0BE7B6DCD961D058FACC5A09E2F2334E4BEDC67DC41959E94352EB2210A0F7A6F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/config.js
                                                                                                                                                                                                                      Preview:IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","moddate":"D:20240731171124+01'00'","trapped":"","fileName":"ORME 5 2024 DPS LR.pdf","bounds":[[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647],[1000,647]],"bookmarks":[],"thumbnailType":"","pageType":"html","pageLabels":["1","3","4","5","6","7","8","9","10","11","12","13","14","15","16","17","18","19","20","21","22","23","24","25","26","27","28","29","30","31","32","33","34","35","36","37"]};
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3052
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3060
                                                                                                                                                                                                                      Entropy (8bit):7.9326164083764805
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X5yfarHRJ8//5BUCk7i7guH//qOB7vTjGz3MNwm3UA9IUcwiDcdl0v/Du2LMcyuU:8irxJmjZguH/yOB7bj/73UyIUSDcdl0k
                                                                                                                                                                                                                      MD5:A976FC6C98A946F70C2290C4EFC30916
                                                                                                                                                                                                                      SHA1:9EA6A706F4EF978DE452FF75E7EC7AA624969A94
                                                                                                                                                                                                                      SHA-256:91E6E21FECB4755A8B28DDDA418B7DECA125D0808F760C11D8D8A3D87E543FCD
                                                                                                                                                                                                                      SHA-512:090C305AD0633EFB2BEC12412D97778A34262BB13A3904AE0B43B9A734BC038C0A497C544F244E66912EAF31ECCC04AD21ED6638DF57B4858A0A2F3A2CD11368
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_ib.woff
                                                                                                                                                                                                                      Preview:..........m.y4.a...Lc_.gH...D.=.kT2.c.N...c.b.6f..4.l..,%["Ke.!.5/..;...{..=..s.{.=....laq...2....... ......3.......b.....~...N.at.@.........Fg......yqR.i._/..`c.3....?R1.tHg...4]2...R...:.N...cb...^1.zl..1.u...x...Y..0..{H...k..FF..........1.t.+..O.}KUU..O....]Q.5....b..s.U..D...@]../..}.5[......(....gOoI.n.*....9..Y.t...!'b~.......F.........l...*..C.xw#MT........]GQ.QT1#.2R.S......|...u........cLK...}..m*v..1..........!..L.~.g.|.K...J#..&...~~..5S.R}y~.B.T.,E..0;.4.G...`..^.r#...6.t...4.".!w!H.ET....8...h.p11.h......D.K......m..4>..d.8.~...Y..JKy.*.F..X.c.....W.7e.~......Sr.D.....\A.E.\ZB..d.<.?w.".q.e(:?..7.Dp.J.... S....<.V..,U.....t...i.g../.K.TQ..X.@!.)..<.oy.{...`....iq..|..w......O.^.J...HIG.G3.Z.z.. T1.X..!..;.7~....{B.B..w..F5..?..IA....3...T.J.O...8....|./.G...-...^.......<..\.q....Z......{..4...}..q..x..z.....8yU.o.l....-h.<'..}y...f._.p..%.EI6..C]..g.+.u...l+.~..N....:ob3.$.R..~>..Z%.9.'.......}+UY........v......h ...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7240736510102386
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7hlZ/Y+sR3Qhl+jhIvFPq+ul/sup:6v/lhPkR/ZwFghsSNPq+udp
                                                                                                                                                                                                                      MD5:7B75628B9769FAC81181C058C0890994
                                                                                                                                                                                                                      SHA1:2815E52438329309A01E222A2734BBE64EFCDABA
                                                                                                                                                                                                                      SHA-256:E06CB1AABDFC2F769C990848764B31071F72CE1299E8D6A92DE989C0D858E037
                                                                                                                                                                                                                      SHA-512:1F0FD4FADA25E5287B36BD591B701E1A06C10422926E6570007B03571054773BE61EDFD12E9B7DE12284F788584CB0DCB52B28CFAF043E3ECBAC09E831BCED1D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/23/annots/782.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......_p5....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@...........................................................................................................................................................................................................................................................................................................................H;.?....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):340
                                                                                                                                                                                                                      Entropy (8bit):5.243020504903163
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:wbdIznhRRLoAwhFrKZSi50TgKYRhs+RnTYJxWWRyef+WiMLOdS:wZID15oKZVxdRhs+RTYJN4ef+WCdS
                                                                                                                                                                                                                      MD5:59BBCA58EB0134032C0C6E0175C556A3
                                                                                                                                                                                                                      SHA1:62F7F9DC98D524E559F688E7CB333B18D1860AF8
                                                                                                                                                                                                                      SHA-256:062FA0CEE97DEE43FDD025204C6776AE609D71A55B6117B100BCBF6ADF394BD2
                                                                                                                                                                                                                      SHA-512:132BE97A25F35A2E4B11936D57D54DD5311B374938420549BF1CFFACCFF487AEA5CF767FCC3DC919D78BF713B4F9B177A705F490EC700386A903155A14C52E2C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513],src:[1],icon:[8],size:[1],lazy:[4],sanitize:[4],svgContent:[32],isVisible:[32]}]]]],i)));
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x148, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32850
                                                                                                                                                                                                                      Entropy (8bit):7.966837290172569
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:YdVHczC6eqtV0Pr+/fNdUSalrlQWOZkfIOGW6IU5S7SaqF6hqdMwlMFjShqk:YbHMC5qPkr+4plrlROZsp6IOS5qF8glp
                                                                                                                                                                                                                      MD5:ECD0BD70E3A6127641369FBC53E3B492
                                                                                                                                                                                                                      SHA1:9705ED8400325E506670093A8D79C8A85DF6C286
                                                                                                                                                                                                                      SHA-256:B6843D5CBEDBEE6E631E498F70696B5301E214303B90A31B7C9C2FB618FFA836
                                                                                                                                                                                                                      SHA-512:6CF63F66C83A5074EA5C40C9F255163C266A3E9AB26216F13CAD1E80E34CCD9C544D09C09E545E6E88002B471FBF41ED578A888F6AEAAD375071B8388FBCB334
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{S.....v...s...o.X+{w..%.J.ZKI...9..28#.+....2R.....d..k......ky....N...0r.9..SK..rf.^.>l...G}}.....v......U.Vo.6......?........|4..T|'...b=.:....My...^.k.&..].{.y@L.z....1.2...g..........?.>.......a.....t.........|..V..9.'..J....../^jZ..):,SZ9......Ouoc..k.......R*.v...G.....{............I8...Xmuz..`}gP.!M.....c8.....R."...z.|?._.xke..v..r~.....#..G.Yd.v#....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7864
                                                                                                                                                                                                                      Entropy (8bit):7.934207636974578
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OdX31jC8gJ0goByWt6bx7LYPag4Tx62Bfw3gD7Gr:OxQJ0gGSFg4Tx62BI3g/Gr
                                                                                                                                                                                                                      MD5:ADEDC47831D1910107BCD09465C02120
                                                                                                                                                                                                                      SHA1:5B1D65C082BCE84FF12FCA2069C93D353EC10D19
                                                                                                                                                                                                                      SHA-256:C116A9405CEFAE903CBD6EC205CA51A223A2E03553961107C4B39523ADE597CD
                                                                                                                                                                                                                      SHA-512:4DBABBAFD56AC089D8CF6F1F29EB2FC0A09F114B421F1479F89D2FD419C94FFCFBF468EDC1F11329F51174B414D5E759B135E242427314B463087F751163B71B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/4.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j..AI./D..%.+P&H.LC... .z.]....pq.V.......]..n.....&.`4.4...`.....Xbo..b....P1.......0..#g.....A.fl-.1[..Q..d~...=...........pa@.85....]......@........\.u.&..@..@.......z..Z../Hdl.F..@..JC2.2,.'..&Y(..Jb$Yq@Xx...YF(.......u...@..@.}.....@.Z.....o.0.@XM.../.ZC.......((cIHdm'....IHdM'.!.'..@.<....L.j>p.....*...4b.,...P.4s...\.HK...../...s.)a5.C..-....s......H.....Y..z...](..L....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 235x125, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14079
                                                                                                                                                                                                                      Entropy (8bit):7.955870093250964
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:GAB9kkJ9Inx0UhqAuGDyGADVdm9AZ31WRiDlpk:GZkJ80UwAbyGAZgK31WRmlS
                                                                                                                                                                                                                      MD5:A0CDEC8642AB968F21327A5B8474E057
                                                                                                                                                                                                                      SHA1:1FBA4245D20CBD64A168B3E9F832E9F1B316F1EC
                                                                                                                                                                                                                      SHA-256:6791068325CB0395F98CCAC2250706A896FC05FED1D56FE3E0E7552ABD65AA0E
                                                                                                                                                                                                                      SHA-512:DCD1EB2229B7E8144828B1953A9DD47A009AE21C83384BB84A0E645CBEEB555104149171D760F2D903CBD96E0B869E916FF30F61555FBBE0411EE43424579D01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................}.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3_..,...@..z..P.{.@.a....q....99.2Kw8*I#..........*.1H....j.....P......c.i\.....Z.<&i.". %T........+.f(..[.r.OaP.>.....'.s...e..#.O2....[H}...1R..y......)..pG. .......AL`2.<..:6*r..J@XG...+.O).bTd.{....1LV.P1q@....<`..]...P.....@H...U.2EJ..W.."R.d...,...K`\.,.T.&q>0..q.....5..{.1Iq>.A....?).q.p..M}.].(Zl.......G0%...l...I...S.....'...o'......hzqE...R+.4.g.....J.r.<.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, CFF, length 1016, version 1.1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1016
                                                                                                                                                                                                                      Entropy (8bit):7.070700270629689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:qV1L3fwGexT4BBIdvB2F1lLLVtfE+hFREVC7p0CPg6:qV534JxT4akF1hr/W8p0CI6
                                                                                                                                                                                                                      MD5:3458ECC32930713950E3808E59F6D8EC
                                                                                                                                                                                                                      SHA1:8E43BB5DAD527D2E4C845C5DE0F9F95110688D0A
                                                                                                                                                                                                                      SHA-256:0D50E75B0735185C326EA4E56E3E17AE90B315F3D75E43A97405E5D3018ADCB3
                                                                                                                                                                                                                      SHA-512:A6A4FF216456EB37EC5767A26F89A91948DBDF12F8C944F7886A12B4B0DABAA504673838262E915AE33766870F1661AC2FAEE36D7704DBFC5BF4BF479E626640
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_ed.woff
                                                                                                                                                                                                                      Preview:wOFFOTTO...........`........................CFF ...........-G..{OS/2.......*...`..."cmap.......E....Kb..head...`...3...6..hhea...........$.!.5hmtx................maxp..............P.name.............}..post........... ...6x.cd`ab`dd..J,Hs..KOJ,).OM.....a.!...[.W.....{..O...}...Y.1.fFF.5;.....*.2.3J.4.5..--Lu@.9.......).I.....%.....y..E..E.%.)z...99.`....R.S....!.. 7)....Y....O...Q...PR.....X.....4.(..X.......RY..........(...C. `dlg`R..y..U..{......?~lf\...g..O....=..jg.......6..h..x.c`f.d...........4#.0`.. .Y...d8....I.....x.c```f.`..F.....@,..... ...L@ZAu.....#X...J....R.30.1.......:.....B...x.c`d``............(.p.q.......!.Uf. ....$..p....x.c`d``V.o.........`d@...p+.Y.................P.....x.}..n.0..O Aj+.[G..D@.v..B....X.!?D"v.......I:.MzH.%C,...w.-..x..,4k....V....5.}3l3..v..ix@.a..X}...!.......}f~...Z#..^.w....Z...oE..+..X...R.D..*t.2..T%GY..(.t&..By..7....heZ..*..{.w..`......7.H......BL_ ..*.F..J.9.=;9.W....d.."..&.w...k#9@A.0..sl.......g......k.}../.c....x.c`
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 835
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):537
                                                                                                                                                                                                                      Entropy (8bit):7.583366427523223
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:X/ca5dFIC+Jtzq+qllHjiyUzVaVFEsJgsW2A2VaV3mW:X/F7aCiRq+q3uyUzAVFEyA2nI15
                                                                                                                                                                                                                      MD5:05D9282812E5F098748162CE0C1D2558
                                                                                                                                                                                                                      SHA1:7F41F2E603828620079E0114D77E9E9A7CB1A4AF
                                                                                                                                                                                                                      SHA-256:DCEABB78D85C34DDF6EF78505CEB01E0C363F51D1888DC4978A4ACEEBB0355F1
                                                                                                                                                                                                                      SHA-512:8D9AA9FD5EF617FE587D6C020465FC10686736662600EFBE6A58BCC254379C92DDEBACB51D9FEE4281B22D92BC3A23F37FABDAF6EE8D423A716E931E3A4A08FC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/27/27.svg
                                                                                                                                                                                                                      Preview:..........mR]o.0.}.W........BC.4..}D[.i.....^. .D....i.fZ_....s.=....D.h....3.`$...d...v5./0R:....+...W#kx6.4Y}[..r...~.n..M.WwB.t5E_.7..F..#.p.u.Q.....%u..6i..*.@j.PD..1...C...I....1v........|*.a.#T*~....C......._..0.i.5.3.Qp..l.....b.:.y.G......M.^..X.u.....O.;LGCz.7..C).>4..{MS....~2......../k#.2B.c.}....`'..Vpi)...`..u.c...L..........-%....D.O{.g...O<<..^)(..&.m..dF...1..o.{7.b.B...c.T.N......8.K...c....b...B.......h.&.r.. ?...^...q:.HX.<.t6..p.v.r.A].`................(..:`!....H.`....E...v........c.D.C...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 235x125, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14079
                                                                                                                                                                                                                      Entropy (8bit):7.955870093250964
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:GAB9kkJ9Inx0UhqAuGDyGADVdm9AZ31WRiDlpk:GZkJ80UwAbyGAZgK31WRmlS
                                                                                                                                                                                                                      MD5:A0CDEC8642AB968F21327A5B8474E057
                                                                                                                                                                                                                      SHA1:1FBA4245D20CBD64A168B3E9F832E9F1B316F1EC
                                                                                                                                                                                                                      SHA-256:6791068325CB0395F98CCAC2250706A896FC05FED1D56FE3E0E7552ABD65AA0E
                                                                                                                                                                                                                      SHA-512:DCD1EB2229B7E8144828B1953A9DD47A009AE21C83384BB84A0E645CBEEB555104149171D760F2D903CBD96E0B869E916FF30F61555FBBE0411EE43424579D01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/3.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................}.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3_..,...@..z..P.{.@.a....q....99.2Kw8*I#..........*.1H....j.....P......c.i\.....Z.<&i.". %T........+.f(..[.r.OaP.>.....'.s...e..#.O2....[H}...1R..y......)..pG. .......AL`2.<..:6*r..J@XG...+.O).bTd.{....1LV.P1q@....<`..]...P.....@H...U.2EJ..W.."R.d...,...K`\.,.T.&q>0..q.....5..{.1Iq>.A....?).q.p..M}.].(Zl.......G0%...l...I...S.....'...o'......hzqE...R+.4.g.....J.r.<.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1089
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):603
                                                                                                                                                                                                                      Entropy (8bit):7.640203762802585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XXWo/Ea398iZoAGvJ1NpVaunwbOxWdprhmOICP1MV54gb+ZvKwYqd1R:Xoat8iFGPwbOxYhmOIWrgyERqd1R
                                                                                                                                                                                                                      MD5:6E437BF4B60D71D1584AE95AE9BA268C
                                                                                                                                                                                                                      SHA1:BB4C0FFD15008FF06C1283F263A84E5974A5B7B7
                                                                                                                                                                                                                      SHA-256:8BDCDA67694222EF7C51F5CAA0FEFA62C0F6578862A9E2553BF8EDEFD3D32600
                                                                                                                                                                                                                      SHA-512:F526E14C4070609E85F2707356116FC862BA6E447EA179801060CDDF5D05228CCB383972BAD20DBCA5A8C923ABA8FC22A1E9FE487094E86F83DBC33B13210B24
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22/22.svg
                                                                                                                                                                                                                      Preview:...........S]o.0.}.p...;v.0%T..2i..F.....M..$J.@5..:..V4.%..^.s}.ax.^.u.."...."..U.!.._...5:*.(/....#kx4.4...:GM......&..(..L(......1.(=..-.i].(].Vd.N.e.U........!.`..D'.(.r...\..F6b....<..0...P4....'....`..... .B.k..y..+.Uu....$...s<.V...?xL...p..`6#.L...[..~..hH.._A...z...E...w....k}.&..P..r..S.Vh..4n..:..L...ER..O.^...._.sg:>.~A..7...m.|.Q..'V...A.m...Jt6@..A.+...u..5......,.m...g5...7.u..N......z.Q.G...]....j.....z.&.u...-FU-.Y.r.T2.#.J..B..!.8D...bCR....u..2..L.X.0g..d....ZB..*..5......{/.&.[b.a....y'.`&.A@D.$h{<0icNk>..b[.vG........_F..Q.qf3.....Lm....b.Y....wA...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 21158
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4728
                                                                                                                                                                                                                      Entropy (8bit):7.963044064161298
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:bCmRsySdEtrmsiZ9+Ssx+spBX7LVm+axTUr527II:bCGXY3+SvspR75m+U+5ZI
                                                                                                                                                                                                                      MD5:F5BEFFA31151BEF33D501F543A8BA90A
                                                                                                                                                                                                                      SHA1:4676FE733114880604888F9E1FDDE5F0903F35CC
                                                                                                                                                                                                                      SHA-256:0CC3C38F9BE6967E7D5CA949E7545AE2BD54820DE6040E4EDE6ED012FC563666
                                                                                                                                                                                                                      SHA-512:E7E22D76DD9997A594AFD721975407428A4ABAE2E4B10A75C65FF861218496BD6FB96F34B4A693537CECEF053D99D64DF0C4EF9A8D9BC244847780A33F4F531D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/18.html
                                                                                                                                                                                                                      Preview:...........\.r.H.}n}E.g;.%)..U..#..;-...g..E.H..P4...g;b>d...K6.p%....VSD.....B.........|...4....?...G.R....../:..}..].p-S....pu..(}.y{...[.o..9w%.D.W.t.f_.g.g....$...E'......Y..........B.#z..E.w.b.{.....N... .....gb...e.7..su....[.)|..tu!..`.~x&V._...1.N.Y.O..x.@.......wwb+..JD....E...$y...I...~....!=7./......Oi,.d..c..o..T."P....O.z~..a.j7r..`.J..d..%k.....W...~.....~.z..........C.H.6F}..~?.K.Y.u.&.Io...~.K..].\..z.x...S.'..!#..@........ef..c.z`y?..Gj&?...S.5.'......e/...>.*MUl.....O..B6-d;.B.A......!...SA.jP.MBY.\lH.Y3Bm.sr.Q)fMf59.........!.<...6(.6a.FGB......~\....).E8jP.N2X.....3X...mz.4......9.-K).jL[.....,*..B..`.%...h#. [U.cO.a.....#:/I...|a.....XE~.3X....i..0`\HO..&9V.`q!..g..5cl...i(...D+...../C.k%.|G..b1....s&%.p:..t.:}.c.6.%\J...O...l.Rl4f....v4c....].5.7.....C%6.<.VT.}M.....]......D.h.......0.e1O84.0...\.`.f..ZD..Rw..3].0;.)f..F.....5.k.M''.h.M...5.k.....jV...A.......bD..]..9..&.X.....c..]...a....E..<Z.g...2...6...Q
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 449x379, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65050
                                                                                                                                                                                                                      Entropy (8bit):7.977326763852632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Scln8JY77/41cLJMHstM7ubIDUydZYBrEl:jc0msvKVZYBk
                                                                                                                                                                                                                      MD5:0302619C1D8554A84064C67BAB6A9C98
                                                                                                                                                                                                                      SHA1:01A82EAF3249E458AC1B9DA7C18F9C22EE045B55
                                                                                                                                                                                                                      SHA-256:0B490397C26C5BCDDDF36B9D7093B466FF933F311ABE1A157E2786854F4599F2
                                                                                                                                                                                                                      SHA-512:025EC3A5F5E15A12B6B2CA46C5692FE20F890DEFD693CEA4823FD5FC02AE15A6785737D48176C0B02CB5573091828C6D95ADB34E7E0DEBAAE40F477B83C69055
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................{.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...].....i..l.".iy.|.da[..a.k.$t..w:+.kK."x.lNy....g..*....\.....I>e..)jR2|[..4r.+.<..ns......TU..c..Y.y....F,..$.y'.z.SNG....t."..g.#.i...l-..n..q.._.5.Rm.O.......M..N.KW.=~oe....m.Mb.\.5[.<..L.7..B.)..X....D..#.c.y..(...v...V......M..P......z.x.....W,...[.>@..`.....E......zq..y"h..[.:.D..........)...x.....O..gi...x.Q}.k..u...q6....g..x..a...VJr.......6.*u.2....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9956
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2625
                                                                                                                                                                                                                      Entropy (8bit):7.930522360829589
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XP15Fvx+KVGCxH4vnTo86UM/1VBi+w4rFHzUbyzhdDgW/5WR8La:N5FvhJH4PTt6UM7BJLAWrEM5C8La
                                                                                                                                                                                                                      MD5:3FE4260E487DBCE2A41C916F1BF2446B
                                                                                                                                                                                                                      SHA1:7B4C01E4A40487D156F3DE86DD91F4E8FC57ACB8
                                                                                                                                                                                                                      SHA-256:965883E477246FA15F105C18043DD2A64A05828033046CA9B7E6ED2C5066A7D8
                                                                                                                                                                                                                      SHA-512:B4D3F76544147322AEA3F9010C737A59C17075ED3BC6EE0547325A7F8DCBB693ABA943F05BA4F8E3E44402429E86E9562B131744E0DC17B7EDDFA775FBE6DD65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:............[s.6...._......(...=...fv;.4.N.......$...,w.........'}I.....q....o.}s...7d.....e...1..1M.^{.s.7W.?.....lM5_..G".k.......8.;.\..R1xT.7+...........].2*.._...g..|Cx|.[..^...0.L....x..........,.m6.,ht.HQ...T...]q...<......~.$+....p>.k....G^3.(.....dC.).y...D)U.W..EJ...AC......>.h....-i..Bf......Z...l./O^<z<......bo.](..........4b.d-..#6\.......kl../O.....g.C.4........ZH...e.{.=-.h.E4ME..\...#...L.)..../...K....O<.sc.}...C......p..q..p.!,={1.._.y.<.L..gC...i.U......3...2nn...R..8.w.F.*.P#.5.:PA..Xc..#.5A..V..N....j\..(j2s.0......8...B.5.Xs......t.8...c6..,G...#...,G..%D...a<...`...!..*.......RLp.x.`..X+.r.&..{.@.....}....-9..1.Z.r.+1.~E..!7r.a.\.F.`..R......q...cE+.,..3..v......c...g.s...8.P..8.:..).k.P.i.M....;.:Z............J.:......1...8..Uo%;t...gW*?.Bs.Pg..T..b.........l:B..r.....8..[.........!. @.`0E.I.`.p.c...VP.o.....`....O..~.....&.k.g.G.q0m/...|....3..|...Thd.N.1....c...1.....6._.;h..>t2P....a.)..._f.{...Ow...]H....'...]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x94, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21802
                                                                                                                                                                                                                      Entropy (8bit):7.966357841475369
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:yDCpilKH5dv8104iKPn1Sm07Bkk+bEhOMcnEa2he5kc4f+sXQlRpJ48KkIU:yDblKZczVlwBz+b0JBhzc4fJQlRv4MIU
                                                                                                                                                                                                                      MD5:6A19C0DB08BFEBF2A3D09417F42B7FFF
                                                                                                                                                                                                                      SHA1:EDB9970E296ADDC5388E7F39A7205DC36C6EAED4
                                                                                                                                                                                                                      SHA-256:6BF7747AE2A29837924BCFAF1302D9C6DDC582743C217B9B5CBBF1B1FCBF6B94
                                                                                                                                                                                                                      SHA-512:84B8583492A1E76D96ADA3CC27B0FB3E79DFE2F3DAB7524AFCBDD168B61A92E221FFCFADBE5D7CBD9DD634B59F521F7092371933A6803BCB04454A2FEC391395
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................^.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z.?..$1..K.1.br.....S.)..k.K..M._...R.C..D..L...W:J.-.k......im.,.......:0..h.Yt<..u...w..#|....N..TV....o".e....S^.d.._+[....&TYL.6j-r..;...1k!.7Q......D...q..OJ../..a..4...Q...g.}...\#:..k..N..3.5...G..../3t.[.}}ku...[..g.^j....ww.r....o.=...3..o1t+....G...[....8.......x....."..J.F...P2F.Hu....N.hP...G.6z}...s....uc..*.R..|shdTF.'...X......7.-..7.G_j.W9.v/...m..G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                      Entropy (8bit):5.602539903825289
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57Luc//SIyuD5H5EVqVbpyE7xs7+4LOWMR:cy0luOKIvDZ2qVe+yw
                                                                                                                                                                                                                      MD5:C9A358ECC6D8E1216B77DDA3F44B6693
                                                                                                                                                                                                                      SHA1:F000FB70840B3C5584EE12DACF8E6BADEE1B3D2A
                                                                                                                                                                                                                      SHA-256:35CBE8927D0F131EEA8EE385B7C18B17F40FEACDB6DD1A3F1D5EA4243A08C355
                                                                                                                                                                                                                      SHA-512:C46C093FCD6ED66CFAA9E2AD598F189962CEDDF3B5D970709CBB420E175E4B98876FA03DEAA27F82DC8C409EBA520E1B48C3BF8A13EFF6DDB452E38B4F48F1DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/12.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_12"><path d="M519.8 327.7V101.6H968.2V327.7Z"/></clipPath>.<clipPath id="c1_12"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_12{.fill: #E7E8E8;.}..g1_12{.fill: #A12621;.}..g2_12{.fill: #E7C9BC;.}. </style>.</defs>.<path d="M520.2 327.3H967.7V102.1H520.2V327.3Z" class="g0_12"/>.<image clip-path="url(#c0_12)" preserveAspectRatio="none" x="520" y="102" width="448" height="226" xlink:href="img/1.jpg"/>.<image clip-path="url(#c1_12)" preserveAspectRatio="none" x="0" y="666" width="494" height="629" xlink:href="img/2.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_12"/>.<path d="M33.9 305H481.4V98.9H33.9V305Z" class="g2_12"/>.</svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):103674
                                                                                                                                                                                                                      Entropy (8bit):7.959693509864976
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:9NbpkpmXYvRqySoSAHWASED1bzwZsujnvf3efj:XCm4fDpWASEZb0fjnvfcj
                                                                                                                                                                                                                      MD5:59564D5C92218D3846D115BB6D5C6BCC
                                                                                                                                                                                                                      SHA1:32275B63E2D38A200FA2FB198B00DE4D84477673
                                                                                                                                                                                                                      SHA-256:090BF435E5A850AD6D0FFB2CD303F9E092F1BC5D5533710FA2F9610A21F10EE5
                                                                                                                                                                                                                      SHA-512:D69186E0744102F478702335D858737398666B79AE9EA675D56E74CA38B3EDFC0D6770DAE05DB0C2B895A9DBF49823EBFD32FE45FA1E7ECDC585C78FB0860F4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                      MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                      SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                      SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                      SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x150, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13176
                                                                                                                                                                                                                      Entropy (8bit):7.950157540700062
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:eCYl1rAbkqmX2yQpI3b2gnAyqSEDAXrRTgmgLgXFPu/w6RCWR3wF4Nk+mbiV7C7R:etQwj2gnAyot7aPuf+bBjpuK5KG6ycm
                                                                                                                                                                                                                      MD5:0C0EE93809136B1B77C51971236F0C5E
                                                                                                                                                                                                                      SHA1:19F5D3ED793D17D94F03F6E63850DC6373467BD0
                                                                                                                                                                                                                      SHA-256:EF80759CF7F8538061C5EE8540AF2B52CC545A2F766741BFD5AF0B2AE463E359
                                                                                                                                                                                                                      SHA-512:798B8C47B6A32AF98C9563D00D6464DCC805ACB471B0979DE0D2582CE7697CC1449D569B93284766C1B5A6D2161B164DB587CC1177A7B437B3F96C25A04C0B53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M:.f......2N..9.6=..:..o....R.C..\.5...Q[_...%.........II..eU.j.Z.k.f\*.#..T.>k..]N#[.../..^.M...&......\NH..k...WHUU.c..|.&.f.;...t..y..#..>/;O.6.P.t.RSWF8...L.T..i...DkY..y..2].e.F...4=..|.e..@...q...v9'^.M..o.i...b.{....9{^......><....l..G.=.k..R...R.>.....-.2! ...t..N*.......&......R..#...2...f@~r85..c..mD.....$...z._7/.^.57....C.s.u...dL.s{./....&.Gz.t...;T9.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3776
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3789
                                                                                                                                                                                                                      Entropy (8bit):7.946118983250715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BKNL1Ee411NLe5ZdFmeLuUaAaPbnKm2oYnBpgKtP:BUxETP0eeKlKm2oEgKZ
                                                                                                                                                                                                                      MD5:911B30F0417E25D46E3184D5B9BB25E6
                                                                                                                                                                                                                      SHA1:43C9836EE4CAE36250EA93E9EA915064CEB244ED
                                                                                                                                                                                                                      SHA-256:A8B85698875CF85E857190F7EC3509CDA92F97456B6E01462715CFE44EEF5A0A
                                                                                                                                                                                                                      SHA-512:4AEE69F14EF539EF8C6CEB2B77B388C3C1A8EA2852EF9ADE0C0CCFC0BDD099F36357EF664B881C2ED511D6814E05B1A2670A1D8E0BA80A19ED68130971768043
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_ia.woff
                                                                                                                                                                                                                      Preview:..........mWeT.Z.......%.TjD..A.....f....C(%J...C7.()....R..AB..$...7..~.}................C......H......c....m...:..`.E...CS.I..z...&....8up...)I~....i..Z.s$q.$...2g.M..$....[...~p.........cOB.....n.O.G.A.!.A...a.&qq..............K.....x.Q....xs(.q.%.. .0..Pd...........k{.....g..k.G.@V....VR.j.hFf.zs...........f.vK..W(..!.=....."1......V.@8.meY.E.M......../...T...Ku.f.:..c. o..u..;.<....S.G.e.?...}.......pxQ|e..R..I...R..A.........>DH<...QB.x.9..~..7..KM-..{h,.....:.V.8_..T....2..md.1..-.....vP...BLSE.Z...T..FQ......2...@..A.t.......qR.=N#...f0.+......O....(...K.oC.~z.P.......y...9[.@....U{K......,.,..q7=9K...?.d.nc.N...G:..D|.5E3..c..!..5..<.t....5..%..........).-..B.^..>...ZC..R..~.Y..>..+R....V.N.e.KQ..r.%......`?b.Z...V..]..^`.tE.7O..~.....>..I.U.......c.. ....#...4,h.%...A.c.....|v...s..q....(..0...;t<.%mB.U.R.5ys.~.>V~27:........1<w.4@%..&Q.......x<8J.....c...p..).A........HI.th.....Y.C..VscJ...4^.`._....R.......}.a...=n.b..O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3120
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3133
                                                                                                                                                                                                                      Entropy (8bit):7.944587598074251
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XKi1wafm4ZWYRMEC9PBn0WFiZnP1aXXS7mBdguK3dx4f6yUD/v805KuqD5ggcE:v48MEC9PBdoPCXomBdgukx7/dKrmE
                                                                                                                                                                                                                      MD5:57F32D8F6C4E3CDFBDD361D23874F940
                                                                                                                                                                                                                      SHA1:25749214BD1FAF7BEFDCAEC150C7222CE66C74B4
                                                                                                                                                                                                                      SHA-256:F0CBC7BAB5594C883E6BCF58D5CE5DCD891EF9462877825AF4370B934794C318
                                                                                                                                                                                                                      SHA-512:396737C334BC2272EBADCE0EBD2505FED4E552751779A2A48C968EF0EC77199C6B69E4FD1DE33E79794E55098AA60BC5D06C82B3D9178BAFC534AF985C6C3E1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_dh.woff
                                                                                                                                                                                                                      Preview:..........mVy8.Q.....1.!...4.".AdH....!.0...(.-kI.Z!....A.f.Q..R.N....>.s=...s.y...}..B.o.@..\.`...Y........%....5..`.NBV.h..H.`se.g....t..9.2.tF...L:}...z.9140C.......F.'.dpQ.._]..[.PO..p......H....~N.z.#F..?H...N~n.........Q......B...fhN..IO....G[...x.."RU.W_.ze......'=%.x.q....c......l_.^.]..'.U.sU...V7K.%.@6...*pY........ZL.h....VV~....7..[6=#.[...\^...4..\..;..o.N..O.Wi.\...y.$..Y.m.V..E...R....._~........J.x...C.4U...V...e.PS.Vnn.#..AE!X..TRF....n>C..L..:..:.L..j#...I...<.Q.C...U..>.K.\...6.h....9.M.;]U4TL...0.Q.... .$.P......t.......0...O{V....@SG...gjr..K......,.=...1&S4.F.F7.'.l.)e....[.3..9]7.1n.u.._..^._m~......9.LDA.....n,r..Q(.1v..[.h....:....g......Q.T+..../_.x.z.'...(e...+.uL.O}I[u.Gw..m.>..Q.....Q....dx...N.,..F....@.Dt......iT..tV.....F.{D...V....i....;\.C...z....&^..7.}pi.........."........"k.B...83.i~.9StsL..p`..@o|s.v..h...I'.V...D...b..0P....p..........'..z..Cy-...&`.".;....W.f.c..'.. .'..$Z......u.....r/}G.-.X.%.#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 234 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):392
                                                                                                                                                                                                                      Entropy (8bit):5.278809198035614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7WD1sUII+jxdQDKdXWfkf7mtoC1AB9:hDv1+l4KIfkfTCA9
                                                                                                                                                                                                                      MD5:B5F573F1BBE255D7AE67BB3834E7E179
                                                                                                                                                                                                                      SHA1:778E2FB228B62867B3DAABD5210517551C799725
                                                                                                                                                                                                                      SHA-256:95FE21AD7EDEABEDA395B93E740BA8E2D06FB99C7F3DC06E22F08B24FB6081C7
                                                                                                                                                                                                                      SHA-512:D7B7ABB650B4DBC61F071E2741D1261E2ADC50F3EF8ECCA23F660551266699891747D9C99EA5039613F4C9B85F5C8EB4B4AB1EAC56F234B0870EB66C648F1B46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x.......4...]PLTE.............................................................................................bT......tRNS.......................................IDATx......0.....czg.1.z^!.!m...#..Q..ILc..X.2V.:6...0zUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...Z.qh.q.s\....7.x.+...|....A.r......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 506 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):425
                                                                                                                                                                                                                      Entropy (8bit):1.7456468150832136
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkfllzlVo/8jm/Y+sR3Qhl+p9ZUE9FQF6l/dEIl/Vp:6v/lhPkf//+wFghspfPFQgGItVp
                                                                                                                                                                                                                      MD5:B269567A8B4B2B313045B74C61EF26C6
                                                                                                                                                                                                                      SHA1:A1C764585E2CF51DF5402B26077BDF890162FF40
                                                                                                                                                                                                                      SHA-256:AC8E5249AA553445726E44B76455303971787688D3355CB144A2D8CF3995461D
                                                                                                                                                                                                                      SHA-512:0FE74DDDE59FCA7543E2DBA583591C411D44CCC4DE38969429CE9640684D611A49AC768443182AED88DD791E091083893996F35A1BAE6FCF51F2E873550275F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/annots/521.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............W......PLTE....z=.....tRNS.@..f...TIDATx...1......Om......................................................................................................................................................................................................................................................................................................................................!v.-....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4784
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4793
                                                                                                                                                                                                                      Entropy (8bit):7.958542677409131
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:dYxdkyBbhRBW6Lv36gB+CbBQEYPH3ZK0BJox0IexPR1GUiz9x:dEdk4btWdK+UQXPH3Z/Jox0IexPXGzD
                                                                                                                                                                                                                      MD5:EF53B1D0BD20BD646DA0E9C52FEAF473
                                                                                                                                                                                                                      SHA1:85F7267DE1ECF2A177A9BB19495DCC04149727DB
                                                                                                                                                                                                                      SHA-256:6105CFF30121A3B01C0EA4D25FBD6C580E8193E51FDAA3663A1E603A56275F35
                                                                                                                                                                                                                      SHA-512:A0C16BEF1C53A68D4AB11CA779A307C58C930E3738B50E155510EB00710ADACA8EF02F2FD9DA0BC651810FA33B7E2B8BA893ABB999E05EC21CDBC8448818BE3E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Futura-Light_6y.woff
                                                                                                                                                                                                                      Preview:..........mWuP.L.......(V,.8..R(...;!.[[.8..P4@..A.8.+R.P....}o..oovn.w........UU.52...(......-.0....eUU6.....|D..NV8.u.E....d4.V(~..W[wk...@...&.,.u...... ..'.V...v...Dc(..._N.kL.'w.@4......0...w.@.?.P4..O...<....X4.C...z.-%....E.......c,@2. ...j/..Z.1.\...Xc.5I.M.-g.O.)XZ*..G.../1:...Q.5[.M..5.3.0.Y.O....J=.....u.....w.?..;3..;.;...z..g.1.Q....H.H.x..{.D...=_...(.\#8...u.{2AB..h.uh.u...3.y..M.. d...e65"y._0.}B>.q.'.d..y...7...,..3fIf8f..;.%.,&...;...O..E....+Z.qI........KHi.,._...=......p...Gd..........F...........<..HDF(..c..+w..f...6..6.b....:.......cno.6..O...].......e_>b..T.Z..H.xw...ft.....K.Lo..D.?.x...s........{.I30MJ..H...l......<\.(.I....{....U.+ku.*.....]..e.a.|g!H..n..0M..xjl.J.,".I....~.=".n.."0..]....0.......|..*..*#M._..Sc.5...5\F}.`.U~q(.c..H.f2.U.......&.E[...r.Y.&C...E.>>....6......MC..Ih.....)b{.{....a........5...wv.z...e.w.N..ecV.OR........^...B.Q.1...j........I.z.-....h{#.).}.:.F.Uv;[.d..\6..v{J.....,eQ7*.gx..y.8:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1630), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1630
                                                                                                                                                                                                                      Entropy (8bit):5.129297425846947
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:pbaVyRPNIgJndun/1Oj+k9RnFPjD0ZUYPlMilgFMCpzOGn:pbJPNIeA/UKk9JlvTYPCiOFMCpzD
                                                                                                                                                                                                                      MD5:8530C7FE40F71DE28B2477C0E33F3FF9
                                                                                                                                                                                                                      SHA1:21F976B04FF4F9286665FBA81B5100F8C7004478
                                                                                                                                                                                                                      SHA-256:14D8CA0C9FC92F9A746BDE741556403415B90497CF9974C7D126167DB7CB0485
                                                                                                                                                                                                                      SHA-512:786C252491660FA315A1296F559F1BC60A887D8B710F9D7BC7313C7F5A132793F64A277A9B66FB7DA07DA79675953EC128CDB339656DA02628D4BB39373061F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295],[1000,1295]],"bookmarks":[{"title":"ORME 5 2024 Cover","page":1,"zoom":"FitH 1302"},{"title":"S01_ORME_5_T01_ACP_MagFront_1pg News","page":2,"zoom":"FitH 1302"},{"title":"S02_ORME_5_T02_ACP_1Ad_2pg news_Event Calendar","page":5,"zoom":"FitH 1302"},{"title":"S03_ORME_5_Qatar_T04_ACP _1Ad_3Pg Feature","page":9,"zoom":"FitH 1302"},{"title":"S04_ORME_5_G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5260
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5269
                                                                                                                                                                                                                      Entropy (8bit):7.954898222687066
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V367GMbLZc+m8Sksfl+RqyoR1dtxfdEnYRIfqsWtGAyOT6sTG1gABpYAHqa:R6LcLhJ7yoRDtJdPaH4XyOzi1g2Z
                                                                                                                                                                                                                      MD5:7F85837C64FF382D6FC302F19FD27587
                                                                                                                                                                                                                      SHA1:5B64A5491677A555D7E610C73B10399355ADEA68
                                                                                                                                                                                                                      SHA-256:C667B0A012243CA8187156728BF672B34B48F51E890EFA0ABC2053896D8D2AAB
                                                                                                                                                                                                                      SHA-512:E66F236B8EF9BF4B422A0D09C35BF58DB462972BACC866EFFEAE28306FBC830B035F0E9C22200F35AF9BD0FA48DE46435FBB1E8CEC65882DF77A5FDF84844E21
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/FuturaBT-Heavy_6m.woff
                                                                                                                                                                                                                      Preview:..........m.g0...e.%z.....XD......D..{.nV.!....]"!..HH$H.....{....3.<.9..93.7.H[......`L.P.n.2. .9.Ohhks.\...m.M>.,.7..L\......n..h%.u.t..t.7....m-.7>twut...7L.F2.....7....x...v...{....._|S.\...<..o.1..0...m..r.t.a.79w..b.*.>......\7....q]'.d..3........m4...|.J.........M..L5...."9....Rz.......8...I5..H.......31w..k..r..g......s.k}.).A.&..2.}..F.1...&t...O.....T.|./y.........n.,.....?b.6.jO.....A9....e.l9..U..5...{.{,....j..E>.Z_.....hk.Zg..EDu...v=........KI.m...-...,'...rbH.<.w....+3.;..7...M.....fL....L..t.....?.M.m.;@...>8.S.c.|.2t.:............g.....&s.#2. ...>.O....l.e.{.....NOr...s>..).3.~..aZ.*...?z.tv4X....eB.x-....w;I;..\..&...yF.n:...u...v...,..4u.*.x.......'|.E.O.i.P.....M..Q.........d.....6..k.....g*f.%x..k....yo..s+/..<._..A.h..4._.X.pU....y...Ab......I%.E...'......%3...9.+....!...................;...3Y....}...{.i..>...b..d.._..b....q|t....e.&..$..S....~...NhTv5K.....G.&...?!..c...A.>R.....@~..T..i^X%.k%.J..]..1.r,...>`
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79347
                                                                                                                                                                                                                      Entropy (8bit):7.909849794745316
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Vez28JjsIP35rJ1hUis8jbUsaz3Sxo/Eaa3Kw2dAfXbUJ4Fpntjo:m2/mf1imnDgCyNa3KbAfXbVp9o
                                                                                                                                                                                                                      MD5:C2E1C0EBABF2A62EFA6B4EE03A09EAF4
                                                                                                                                                                                                                      SHA1:B6BAEEEE74621A439FB15CB9E2B8E77361E0C67E
                                                                                                                                                                                                                      SHA-256:24F79A363BDD7C279B59D054534FA31C6AB1F2DF7F7FE840C987BF5925D41E78
                                                                                                                                                                                                                      SHA-512:59D71E42CDF8DF38ED43CD55C537F0D84DE3CDA88C39DA6F4473E67B4DEB85A8BFE768FE7DCBFA603F99EA89F9A99E54B5696D45BC5060E66284A2CB1B0FC185
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......l...w`..$.....a.0..w%...E.yLVY...6.U.Pc.?..>....I..Q...i.&q...7.Ar.RG*...... .4...(......(......(......(......(......(......(......(......(......(......(.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9340
                                                                                                                                                                                                                      Entropy (8bit):5.373759650534645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:CZKg+16oD1vEfEzDSlcSVXGHg8c4JZ5MCzR28QNZG5sfS9ButgdmP6C:C7+16oD1vEfEClcw2Hgndz7YButgdE
                                                                                                                                                                                                                      MD5:5994955CD24F16A5071AC6932DFEEE9F
                                                                                                                                                                                                                      SHA1:BBB18AFE67FE10CAF3CCDBA290B9B07024BE6E67
                                                                                                                                                                                                                      SHA-256:985E851D0F9AEBC944600682F31DCC220C4D4969FEAB9C4AD61803B406AB1108
                                                                                                                                                                                                                      SHA-512:2A6466786A5B921CF44BFEFDEDF5AA9CFAFCA6E0D80C08666EDAF766E8A6B5878F7CC1AD075046C93D24A5F9076D9592207F099A8EAF7EF6A583ADF9AB431B6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p2" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_2{left:34px;bottom:1099px;letter-spacing:-0.04px;}.#t2_2{left:34px;bottom:1071px;letter-spacing:-0.13px;}.#t3_2{left:421px;bottom:1071px;}.#t4_2{left:34px;bottom:1041px;letter-spacing:-0.11px;word-spacing:0.01px;}.#t5_2{left:34px;bottom:950px;letter-spacing:-0.03px;}.#t6_2{left:34px;bottom:922px;lette
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 274 x 119, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1552
                                                                                                                                                                                                                      Entropy (8bit):6.888092550310305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:9YmilFN9PHsreGDIS3zga36i9T+qr+FV6bG4BYJ+o6ePvFWPNBx:qBFjvsaGco0Kr+KDBA+oJFWBx
                                                                                                                                                                                                                      MD5:CAB6A67ABD2CF21072C97DCFA9A9CF42
                                                                                                                                                                                                                      SHA1:62F562AF21C5BD2C333F36CDF8891152E2A73698
                                                                                                                                                                                                                      SHA-256:45CE4B94C24165C0A109AE352875B7A3C01C77A78ACBD56C8FC206A9A11F1C59
                                                                                                                                                                                                                      SHA-512:A2468EB792E19B70A9E09508B2991C8C79B408DE8B3E9E4B9C858E9FEAB87BABD454FCE59C0D7F4165923337A06AC1D0CD488CC7CF93192DF949C2F2EF7361CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/shade/1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.......?L....PLTE....b#.c#.c$.c%.d%.e&.e&.f&.g'.g(.h(.h).i).i*.j*.k+.l-.m..n/.n0.o0.p1.p2.q2.r2.r3.s3.s4.s5.t6.u6.u7.v8.w9.w:.x;.y<.z=.{>.{?.|@.}@.}A.~B.~C..C..D.E.F.F.F.G.H.I.I.J.K.L.M..M..N..O..P..P..Q..Q..R..S..S..T..U..V..W..X..X.Y.Z.[.\.].].^._.`.a.a.b.c.c.d.e.e.f.g.h.i.j.k.k.l.m.m.n.o.p.p..r..s..s..t.t.u.v.w.x..x..y..z..{..|..|..}..~....a#.c#.c$.c%.d%.e%.e%.g'.g(.h(.h).i).k+.l-.m-.m/.m0.o0.p1.q1.q3.s3.s4.s5.t5.u5.u7.u8.w9.x;.y<.y=.{=.{?.|@.}@.}A.}C..C..D.E.E.E.G.H.I.I.I.K.L.M..M..M..O..P..P..Q..Q..S..T..U..W..X.Y.[.\.]._.`.a.a.c.d.e.e.e.g.h.i.k.k.l.m.o.p.p..q..s..t.t.u.u.w.x..x..y..y..{..|..|..}.....#.....tRNS....................................................................................................................................................................................................................................^D....3IDATx...g;....q%..CE..E2.PTd..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 434x200, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):38121
                                                                                                                                                                                                                      Entropy (8bit):7.970035325801418
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FCnfNgQ6479FIcCVHZTSyb//cvUL5Bfn+/g1RhiJlpWAw0+llPAt:FCnfNO+Lo5n/UGBf+/g1Rhgp4llPQ
                                                                                                                                                                                                                      MD5:D2046D753A2D0DC6B64A0D5E56549E6B
                                                                                                                                                                                                                      SHA1:A824B69AE479EF874F59C3586EFD8754F33F2584
                                                                                                                                                                                                                      SHA-256:90305DE7629C17B570CFEFCBD75B9CEC227362453479B367BEEE5D4D295F38B6
                                                                                                                                                                                                                      SHA-512:D11AF5FAC15465C5890814CEACE3562A3D7F7DC13EFF2E450C202BC5C87A7835B34FDBC8565B0021116B2C86FC8E0153FC656037FFC46FD8111D0289ABA1ED73
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W.... .......b(.9<v..<P.`..}:P08....@.S.....!..n3@.....ojC...+....[i..E&.}.#.18=.@S.P.(.h.....P...P(.@....@......P(......)..).p..P(..(..R..P1.R....R.EZ@=V..*..UJ@H.H.PR.."JBfo..1..E.H..".v.......s.4U....6.$r...r1._..]s..Y..M.....d..f..wF<v...Tj.q..w;...:rCi..7w.C4A.c..&3.7.......n.m..3..|..xX.@.'..A..o.@\r.E...4..p..#a..<.:..;9.....!.....@...(.(.....#a.Zc...Z.H.......:..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1692
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1640
                                                                                                                                                                                                                      Entropy (8bit):7.884780884478545
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:X4b9H6JPKVSBnwjpT+M79p9tpQeTduzaoVzxP4iv/5Nh/P38pGNM1dx2dJmg7:X4bKKKnM+2pJTALVFP4ivrdMGNuM7
                                                                                                                                                                                                                      MD5:BBAA84D4218095477FB1E22CBEBFE406
                                                                                                                                                                                                                      SHA1:360BAD31F75EA0B5FC35A02045F43519FC781C76
                                                                                                                                                                                                                      SHA-256:867A6B8382EB2EAEC0344E5F6B3DBDB1745C56B041BF84CC7D5DDA50BC810A39
                                                                                                                                                                                                                      SHA-512:889160354CEC811241CA49334DA51C91149F985201BAA7AD4D2A202B7CFDFB1AB36AAF4F4B601E5A1804BDB4743FDE1EACF0292B317DC563EA15519AE5A981EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_me.woff
                                                                                                                                                                                                                      Preview:..........]Tk4.[.....)...5..R.Z.I.(.I.(.df..L...C.R:#....R....q......[....s.T..8.[.z......{}..o...+@.\81PWDe1.?../..6..@H....9.\.......C.;.9..vz.....C..`....A...`...........P.1.........N....3Y......)V.<fq.Q..d.L.Pn..tE^....#U...G..a..6.Q..JB.9.....I.?K._y.....o...y.<y"....Z\..J..p....t..{5Y(..".c...=#I.%..ji..b...i..T]...'...vc..p8.Y...@../.C=.....4+.T.I...Z....c..=K;b._.I....^*.2m...H....T.l.....3....m.9..n.Z.u.b.m.....D.9'......%2t...I[r...M......M-v.%.....fm..z.[].v.j.7.].ds.D........s...<.8k<>.8W..yX+....._..g.f+.\X.4?....y.).Z....6Y.q..G..+......^..y..Iz..C[Vzs.i....P67_..Y+).@dd?..g...#.......-.Ov......H....4.).al... ...`.-../..)....I..\.2\....)!?....=.W.b...{...Y....H...FO..*.!m.._.]..c.>_...k:.O..Y..;..I...D5yK|s....9...Ou.......R.p]......`.q..R....F..`.W.G...g..^%p..%.>.m....aQ.DR}.w.@8..Q.\..{....x.C4....m".......8..{..Ko...N5{,.,Vyz7.F^U?..dOp..H..C.G_n.X..y.!.;.k.y....+..k5.ye{..>x0z(3.q. .+#.....Z3x.!_.ft^.(Im..v...AYx.!..+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 274 x 119, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1552
                                                                                                                                                                                                                      Entropy (8bit):6.888092550310305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:9YmilFN9PHsreGDIS3zga36i9T+qr+FV6bG4BYJ+o6ePvFWPNBx:qBFjvsaGco0Kr+KDBA+oJFWBx
                                                                                                                                                                                                                      MD5:CAB6A67ABD2CF21072C97DCFA9A9CF42
                                                                                                                                                                                                                      SHA1:62F562AF21C5BD2C333F36CDF8891152E2A73698
                                                                                                                                                                                                                      SHA-256:45CE4B94C24165C0A109AE352875B7A3C01C77A78ACBD56C8FC206A9A11F1C59
                                                                                                                                                                                                                      SHA-512:A2468EB792E19B70A9E09508B2991C8C79B408DE8B3E9E4B9C858E9FEAB87BABD454FCE59C0D7F4165923337A06AC1D0CD488CC7CF93192DF949C2F2EF7361CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.......?L....PLTE....b#.c#.c$.c%.d%.e&.e&.f&.g'.g(.h(.h).i).i*.j*.k+.l-.m..n/.n0.o0.p1.p2.q2.r2.r3.s3.s4.s5.t6.u6.u7.v8.w9.w:.x;.y<.z=.{>.{?.|@.}@.}A.~B.~C..C..D.E.F.F.F.G.H.I.I.J.K.L.M..M..N..O..P..P..Q..Q..R..S..S..T..U..V..W..X..X.Y.Z.[.\.].].^._.`.a.a.b.c.c.d.e.e.f.g.h.i.j.k.k.l.m.m.n.o.p.p..r..s..s..t.t.u.v.w.x..x..y..z..{..|..|..}..~....a#.c#.c$.c%.d%.e%.e%.g'.g(.h(.h).i).k+.l-.m-.m/.m0.o0.p1.q1.q3.s3.s4.s5.t5.u5.u7.u8.w9.x;.y<.y=.{=.{?.|@.}@.}A.}C..C..D.E.E.E.G.H.I.I.I.K.L.M..M..M..O..P..P..Q..Q..S..T..U..W..X.Y.[.\.]._.`.a.a.c.d.e.e.e.g.h.i.k.k.l.m.o.p.p..q..s..t.t.u.u.w.x..x..y..y..{..|..|..}.....#.....tRNS....................................................................................................................................................................................................................................^D....3IDATx...g;....q%..CE..E2.PTd..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9397
                                                                                                                                                                                                                      Entropy (8bit):5.414841459974892
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rZKg7WL6M0T8pcEpiOB1BR/FM+PR2zQNYjTKjNFCD1o+QLgNtAAU/Vctso7C:r77k6MY8CEIoajTKxF6ygTAxVx
                                                                                                                                                                                                                      MD5:B9293EDE41BD09A97BC2BF17EE98AA55
                                                                                                                                                                                                                      SHA1:234B489955B2F667F31C73DF21A7422343FE1C04
                                                                                                                                                                                                                      SHA-256:477F7179498742D062FE516290F0731AC66807BE87C274E12B5CE7DBEE440AC6
                                                                                                                                                                                                                      SHA-512:2C2A8F9AB89EFD68DDB85F7877C605BA23242A6D1D79AB42844D85809338AB5A9D023BBED70C462BCF641D01ADFCEFA5B44DB3FC382E482421386DBE5BC91567
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p3" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_3{left:34px;bottom:1135px;letter-spacing:-0.1px;word-spacing:0.03px;}.#t2_3{left:34px;bottom:1086px;letter-spacing:-0.07px;}.#t3_3{left:34px;bottom:1047px;letter-spacing:-0.59px;word-spacing:0.07px;}.#t4_3{left:34px;bottom:1017px;letter-spacing:-0.7px;word-spacing:0.07px;}.#t5_3{left:34px;bottom:987px
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):89980
                                                                                                                                                                                                                      Entropy (8bit):7.945053730073973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U/+aDlxUT+3xjhlOElE4prDgFxHy2dmZbnI8CPEKSzJ03vzDZmXMkHxccCZAAWu3:a+aJCUthq498Fpy43pSz4efAWf81u2Rr
                                                                                                                                                                                                                      MD5:C417202B6A0095E80B4BFEEB991A62B3
                                                                                                                                                                                                                      SHA1:ED0B580F98E797CC0C94BBEE1DAE8487C962FD8B
                                                                                                                                                                                                                      SHA-256:ECCD167C343E8DB8539939C73DE47B3039BDF9AADF32E31E178FA2D0F1B6ED5E
                                                                                                                                                                                                                      SHA-512:D153CF350FB8D8B1B74CACCEA6C9970D6D00FFCF58F67565AA86DB7C7A98CA39740FCC701EE5C6D6DF503F0F1BA741680F81C88FB297A95947FB7E982A945518
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10815
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2848
                                                                                                                                                                                                                      Entropy (8bit):7.917978705621916
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X4ZZA57fZ/ZHr5n2fZhocHzpn1EJwHWxy+msFnHv11oNokfO5NRF:oPe1hHrliZhocln1EJw2x+sFnooL5NRF
                                                                                                                                                                                                                      MD5:0CB5C1A7864A72F665F92331DEEBAB60
                                                                                                                                                                                                                      SHA1:F814630D35CCDF1AF7203B84B65744AC9EC0E422
                                                                                                                                                                                                                      SHA-256:31945067FBC44310155988B331D9A5A9F8F3180ED43231867933250CD24AC947
                                                                                                                                                                                                                      SHA-512:3ECF651E5B7677FEBCFFB2F23232921EB86EEEAFB40CBB5275D32AF2E6B1D3F0A0BB6D533F4659833ED71D58184B1DE217DA590045D215463EDD2C8F661EDB4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/23.html
                                                                                                                                                                                                                      Preview:.............r.6....O....{.E...6...l7...v.e .......R.nf.5.-...Q.I..$%Z:P.w:i..|8w....7/^?....K..L\.=m.b4..2f(<1E..|y..=......j.L...enXn.;.^^.L.p.Y..Ti..J3.....|.t&.5.f-.e'.j..).^t./.O.;E..4..%Ss!WS..$a..)..KX...i...h|.P.. .B.)Y.....OL:%a..->\...Ej.:......M..g.. ..f.y~{K.T.L. ..$$.T..N.N.k.!f]...}0......?...Es=.*...N..4FfD...8z.1.y.>LI..[u.LKQ..GO...h..P....K......9.6:....>.. O`.C....>.}....hr......2N...!K..2g'v9B|..AU*@.O.~z..uU..e.x....<...WZ&...&|......."pae.i..&p%.1L9.x....p..WR%..p...>.+.z.6+.Y.h.eo.5.....l./X._.....1..<.~.......5..B.....]7.{...>..c.5....t.x<..S...kDlL>.Y=.....1..>.......q.p./.&.jX..8*..^.....=.....F_..........<..;.+.....Y.u.:...*XL6....J.GX...{X.\.....%.zT..../[0.........J.p.7a.Ck<a..|..Q.xd.<2`...U...#.q.$....5.L1Yy...Q.>xX..2..g...#..P.~.....1.z`..>$X../..."..5._.f...<.C...8,.x`.5j`..l.......}.d...<......Mm..8,.=.........R..._x..%..ux.a.}%..w..Sk....Fs.....>.#X. ..Vs..[0..u..c....n...._.n/...a...?....J.Q..F..|.br
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 14472
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3507
                                                                                                                                                                                                                      Entropy (8bit):7.938227439057341
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NWtf76B/iFPwB8AM5hZ0J+SBoUqHI5iKmXp:cDM2PwB8Jhik2OHXRXp
                                                                                                                                                                                                                      MD5:DAFAB55337D326A1B31E459CFF7912B6
                                                                                                                                                                                                                      SHA1:6589412BBE9C14839D52A9DAA4E8A42A9F09B1DB
                                                                                                                                                                                                                      SHA-256:29F6269BE8DE661B9448648C2AE2F28AA71B2750F56B927DBE403EFA92FFD005
                                                                                                                                                                                                                      SHA-512:22D6923613C59C92FB7C825B5D9D3034BEA9E5FC56C557B33757C790AD9D518A9B792602BA16C0E2DBDBD99468FD9A9D887A2B5EB7B3C6B7881E262915FEB4B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........[.n.....?.W..Ik.....:..M..t....183.4.\...V........@.m....\(.P..?....;...QC?.......I.E...<...,..b^0xR,..s..N;?w?.w/.x..x..iR.8.<.....Q-./X.sxT...D=8R...4X..XG....l.&..9.GA."ap.Y.N.^..x6...c....''d..a.. ....Y...1..<K.$..i.f..v....6...1...,.N...E.....>K..u....;H.v.\\]...J..n.L...?by~.Qk.~.wH.^....+...^A~9xRd,.gi.w.,....Hc..Yqr..K7L.~wL\..n.yy..`...i}7_2...e&.j...s.......m.....|...........g......r.L."'O......."-.E.gQ.......&...M...."..+.??..:S..L..[7<.&b+r...m..|_.k..E8.?..*..O].....Ya2?.:=g._.Y.|......P...jX.....T.....A.|BMX.|.<.........w@i.5.w..`jB....X...[{`.B....U...).5.@M...*,.`.\...~m..+..F.!.q..........G..k4...#..}q.jh......V^.}..%..e+..Z.X.Z.K<..Y.mg...`a.A.b..>.-d.....o...N..eK.:.qkw..../...Kp'.j."A..&S....w%..e.......cYksW.d.,[q..cn.r-X....M.8.p..M....#.Vx....p.........X..c..n.{..&.|i...{h..Q.XL.<`@..O...Rh.k.lR..8X.1S..-`.e.9......k...t...S...h.,`...-`}..E..6....:...+...t..-1...1..,`....X.K....`.kg.... t.P.+...d.h#..p.4.h..)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5783
                                                                                                                                                                                                                      Entropy (8bit):4.4490400300824895
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:37dbdhSpTwVXCGHDCLpcjdTxHcIpBPiWGSrEL4aurM:RbdhSVwVXCgDCLpcjdiMijSNayM
                                                                                                                                                                                                                      MD5:5E2A9CEC1BDF3BB8E747A189294C2242
                                                                                                                                                                                                                      SHA1:79AE8674D9088D09B7E0DF03B02A35CC1768E834
                                                                                                                                                                                                                      SHA-256:7FA515E895101BD2B7B01BF8CD9DFBEEEDF82A62DC00AE771CE3D23806FF467D
                                                                                                                                                                                                                      SHA-512:0696B2ADDB84207C16AE8C5B9ED14243643C3C4BD16BBC0164A46CA2259A0F660374BEEE33C1873AD7C443220B7F9AB8017822BEF1A17E0713F05C4BFE2BACE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Document</title>. <script>. function ResizeMe() {.. if (typeof window.devicePixelRatio !== 'undefined') {. dppx = window.devicePixelRatio.toFixed(2);. } else {. // fallback. for (var i = 5; i >= 1; i = (i - 0.05).toFixed(2)) {. if (window.matchMedia("(-webkit-min-device-pixel-ratio: " + i + ")").matches. || window.matchMedia("(min-resolution: " + i + "dppx)").matches) {. dppx = i;. break;. }. }. }... let currentUrl = window.location.href;. let Resizedwidth = screen.width * dppx;. let Resizedheight = screen.height * dppx;. let CurrentWidth = Resizedwidth * 0.0104166667;. let
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79892
                                                                                                                                                                                                                      Entropy (8bit):7.981476220285992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:V5KZ0Nmt2Eo4GSTBi3eBB/tX+Le96fAE40LTGF/ObFIeEi3a8Po+b9pN6aGQeVj:KuNIU4GSTBi3eOih6SMIdiq8v1B9ed
                                                                                                                                                                                                                      MD5:251839AB78E5F105DB1512640BA4D315
                                                                                                                                                                                                                      SHA1:DDEC2C9531D18E793F330DEFEB4D1BDA0C838E3A
                                                                                                                                                                                                                      SHA-256:ED60CFF2AF998A11C9C3F74DED0CBFFB3EAEE90C976CC7D53E87C7A91FAB86BB
                                                                                                                                                                                                                      SHA-512:785F9A86D7A39D7E7A3442AD2E550EE71A004C72B5E5925E8C2F84AB342A977749CC8B0AE5DB29BE06980E50797BF2F6B2779119F8B5E522D61DD12C42C7717D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...PP.M.5...".A"..K...\........H..2P+..&5.b:E.......E'4.*.s@.............1.9.2.K...Q.C.D.b.....(w..@XF..4..m.L.@$1..qN..Wh~l.@.A}j.3.E4.(..A..*.1h L)...<..V.:..E.L.c.>..bqo....r8.,X..1Sq.aM..&Z.m"....@..n..h.'.*X..n.9.C-3R."....4..bI`.....Db*\.....'...d.%\.Q@.......s..#6g..+:....)...p.........l.,y4K.]..,._.E+.+..lb....9.!6......b(..b...M.}..J.re<R.\z.4....X.O.R.e...2t.H.-.L
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x126, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7864
                                                                                                                                                                                                                      Entropy (8bit):7.934207636974578
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:OdX31jC8gJ0goByWt6bx7LYPag4Tx62Bfw3gD7Gr:OxQJ0gGSFg4Tx62BI3g/Gr
                                                                                                                                                                                                                      MD5:ADEDC47831D1910107BCD09465C02120
                                                                                                                                                                                                                      SHA1:5B1D65C082BCE84FF12FCA2069C93D353EC10D19
                                                                                                                                                                                                                      SHA-256:C116A9405CEFAE903CBD6EC205CA51A223A2E03553961107C4B39523ADE597CD
                                                                                                                                                                                                                      SHA-512:4DBABBAFD56AC089D8CF6F1F29EB2FC0A09F114B421F1479F89D2FD419C94FFCFBF468EDC1F11329F51174B414D5E759B135E242427314B463087F751163B71B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................~.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j..AI./D..%.+P&H.LC... .z.]....pq.V.......]..n.....&.`4.4...`.....Xbo..b....P1.......0..#g.....A.fl-.1[..Q..d~...=...........pa@.85....]......@........\.u.&..@..@.......z..Z../Hdl.F..@..JC2.2,.'..&Y(..Jb$Yq@Xx...YF(.......u...@..@.}.....@.Z.....o.0.@XM.../.ZC.......((cIHdm'....IHdM'.!.'..@.<....L.j>p.....*...4b.,...P.4s...\.HK...../...s.)a5.C..-....s......H.....Y..z...](..L....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):196
                                                                                                                                                                                                                      Entropy (8bit):5.098952451791238
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                                                                                                                      MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                                                                                                                      SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                                                                                                                      SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                                                                                                                      SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/favicon.ico
                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 481 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):126
                                                                                                                                                                                                                      Entropy (8bit):4.288216431660023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkElTlClEh/Y+sR3Qhl/ErFSzqjLGxkup:6v/lhPkMHwFghCpSGKkup
                                                                                                                                                                                                                      MD5:628153018D7B6AE93D77935D6B31DDFA
                                                                                                                                                                                                                      SHA1:EC3A2B451D7D371778F273F9244D9B5F9B947B7F
                                                                                                                                                                                                                      SHA-256:F235E4EE8DD64E138B28F3FBF6FAAC42B542C34CEB63931EF371AE7FE2D6C0DD
                                                                                                                                                                                                                      SHA-512:E91F441B9D46AF8E8748F947889B9BBD57294EBF5A9BF755E4C213F22916425AAE086ADD1F410407D812445DB0BF4781146F20EC5219BEFC791C44A58FA0EFDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......'......R.!....PLTE....z=.....tRNS.@..f...)IDATx..........Om.......................In...S......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 461x287, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):31820
                                                                                                                                                                                                                      Entropy (8bit):7.967955717009006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:iGy35BI/4jQzwEwFaLDBC6yqQSrDKiiU8ZLUi+Y2k8hpO83s:iGyXIfBguUiiUA38O83s
                                                                                                                                                                                                                      MD5:2FE6D48193A995B29676D6B25A700A64
                                                                                                                                                                                                                      SHA1:4B2CC26507CD2E672D019671FBA11EEE6111E850
                                                                                                                                                                                                                      SHA-256:9056743AEF020B116DD35038B9A58B9AA41C3623F7E3EC5A26CBF0BC789F47B5
                                                                                                                                                                                                                      SHA-512:F3EB4BCFFA718FEC69739378D383BCD948C226463B0DC582C3F49A449CFBB28A4977808A48DBF0670267A6F921A45CAF4C13FC2B48110DC33A90DFE877501758
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W......c7!qN...Qa\Q.,+..v...+..qE.~.....N.q.}..........pZ,.....m....N...f.....E.<......u.(...$1....>P..O.R...Gy...Z-.....6w..c=..=-b.].r....1...Cr?.s..U6EjC..~.....VE+.6..Y.....y.b..<. ...=H..R..Z....#....#e..j.\.b...U.w.?..;0.(....c.79..r.k.^f........5.S.........hk'..j.....Dl.-.../.M."d.b.....".U..~t.X.U...=i44.....z...,...?.N.......hz...C..%q.....i.......KCB...zz...z..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):103674
                                                                                                                                                                                                                      Entropy (8bit):7.959693509864976
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:9NbpkpmXYvRqySoSAHWASED1bzwZsujnvf3efj:XCm4fDpWASEZb0fjnvfcj
                                                                                                                                                                                                                      MD5:59564D5C92218D3846D115BB6D5C6BCC
                                                                                                                                                                                                                      SHA1:32275B63E2D38A200FA2FB198B00DE4D84477673
                                                                                                                                                                                                                      SHA-256:090BF435E5A850AD6D0FFB2CD303F9E092F1BC5D5533710FA2F9610A21F10EE5
                                                                                                                                                                                                                      SHA-512:D69186E0744102F478702335D858737398666B79AE9EA675D56E74CA38B3EDFC0D6770DAE05DB0C2B895A9DBF49823EBFD32FE45FA1E7ECDC585C78FB0860F4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 447x107, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18954
                                                                                                                                                                                                                      Entropy (8bit):7.964307335042888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:H+Gh9o9mrz+kq5WKNJYa/5rTrzxGN+FWZ7jNpWT9bh+JzvoGxgIngymOW4XX8E84:Hfo8rzNQZRb9yLhvokgfOWwX0joiE
                                                                                                                                                                                                                      MD5:53EC8DFE13C3813CA86D368922FAA722
                                                                                                                                                                                                                      SHA1:A701F024323589477364EDF1CE992BC284810E8C
                                                                                                                                                                                                                      SHA-256:6284345A0F67601809C0C4656DA1DDA30CEA0A4E8BE11F68E95CAD62496BF155
                                                                                                                                                                                                                      SHA-512:F411AC505D528055BF30754E3E0ADBAAC0FB618538AB04E3F2F809C9233075689C80EE89C7CAA6A547D9B327EC631C3173144604B04C89273984B4DE7966AB3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................k.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E%....dd.)Au..J.\.92T".......9.oFm...I...-ap0...y..O...>hr.J..%.~...XE}.5..30..$.`..{1./^3.y..x...b..t.x.f..{....?.V...'..in......._3.[..!;<K..=d .....c...q....]...d.[.....VV...f+..*#..I......x.K..[.......&.?k...,......./....y...%.._...\.k..?.e.#.HO...!...Ww../.<...oV?+..8...|y..K.K.}...N6...T..tz....^.Y....-[........3.i~..].^iu~...v3..U.......oR}=M}...q.C.iQ.y..vr.....I.O..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10185
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2777
                                                                                                                                                                                                                      Entropy (8bit):7.930946279932784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XQOXO/+Zh+1KNKWXIpQfmFfuvzxfoIT0Ug8SIARiMes0tN0XtFdxmGqXq5Q:g1/ytKFQfmRa1fhr7SIzvsBXtFjmGhS
                                                                                                                                                                                                                      MD5:0AAB35D007FD9D428F2764AFE0D9B771
                                                                                                                                                                                                                      SHA1:7A9F3B4D920D2BCCE58843F52ADE96CB0332AB4F
                                                                                                                                                                                                                      SHA-256:9BE0F7779A066589250CA69F00F63FD3ABDAB99A73F5643649E3F36A655794C7
                                                                                                                                                                                                                      SHA-512:2108956DBE76FBD1683009C0AAB8320595EF2DA0E3A1200384202EDA3306716EAC9C652A721E19FE03A8A4D938A303FA64897CF4DC8EF8D2EA14CFA5D52C7C3E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............r.....O..v[{j..c...t.n..:i..2....AB.A..63y../.'..(R.t.d7...|887....7O_>y..WW$1..<zX.......o.".....h...y.<Q..1..Eb.......+6.O.yqBu..Uaf..|qV...N.[..%.h.T.E6!.y.bbI..h-..U.QK.gR.&$....,T..P0Ms..,.9...v.U.. VR..Y%....`&..(....9I..'..;.><.U.....$..9#O.....$.@t'..%..V9&..E.z...~g....Q._...M.|.t.(-........g.....@d..MH.....\...>z.......,..h......3)2..{j..>.. O`.C....>.}.....&'...Oo...*.$.....^.2~b.#.....J%........K.^e..{......P..~..5..(..*r...K.N..k_...%..$..Q.>^)....3....:(i4.I.h...7.....v.z8...jx@.>..=.......~g...=....nPCT.a....X#..E....F......#....pC..P.>N:..iC....o.!W...~H0.ay..Wi.o.u..w.Cj.yD..{.2{...3.Y>.....X..+.|..GX..KxX..w2......y..\U...[....r...:..CXQ.JqV..........x`{Y..1.u=.C.......f...7..;.{5.D...!r.<.O.R..Y].O.Ji....(........J.+...{`.r..5.QH..*...z.u(...B.......CGC....Q....<..2....E..!/...c...].......ig[8..Q.Q.Ea......&.|...=@.eK-.`...F.tz.-.....Q............E...L.Q.s.q...m.7..`....mK.A.iM....n^...7.....m.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2884
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2886
                                                                                                                                                                                                                      Entropy (8bit):7.932239390904305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XV8OHJhOkicWa5ZeRO+FLHtTG5BbGTGQUDwvfYt4w/RfaGsj7lq5Gq/9H:mOHWkHWgZ7sLHtTGTqCQUDw3Yyw/6tqd
                                                                                                                                                                                                                      MD5:3C245E334555E4EBB8F2013EC09C10F0
                                                                                                                                                                                                                      SHA1:334EF73FC7F50CAF799F52D30129BA15863F5D70
                                                                                                                                                                                                                      SHA-256:1ED9C45B4CD11CC68C74E2EDA53A134A7F195F0B7E0DD97B43D72F65459FCB8B
                                                                                                                                                                                                                      SHA-512:84054717F085D01AAB52908178A599FE77D0250FC7022E61D23909816C8BFB9B475CC1CA77138962000FDDE0FB9D84E1C904371E538B7C16282D786E4F117BC6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/AkzidenzGroteskBQ-Bold_g7.woff
                                                                                                                                                                                                                      Preview:..........m.y4....?c..%....,C_..}M.=F_{d..d.$d)Ed....E....Q.%".:.?..=.s..:.....s...fH......0..t.9....y.?..D..."..V...m.o.jf%.@^....Y(...Q7?t..5.s..B[......}.....*Y..-X/2$.,r.@..E$._P...su...s....F.G.K.i.....G.........3....0.A.>...6.`.$@9.q.u.5[(..tv!.......3.UO.c.H.?.X^.n...+.(jA!4!.CU..S.}+&._....J.hys.z.A.Mm;.l.n9..3........."...`...}...q.{..FdJ....K&.G....;T.x.U.V.....M.wY...'0.it.Z.....~FK.H..>#..p.....3.Eh..m..B....R_..Yy"..Xt..m..3.`.;..*.%.......!....#.{...%-..{..cR^"3b...W.4..|..#3T...Igo.H.t..a....].,_....x.....n...6:{bO......S.RI..z0.8..(/...._.6..l....4.`.Q......j.Q.~.7_Rg.?..0...3.St..e.5.s|.l..r...YxK..m.,.....bPb...,a..>....(.&..>...i.......F;o..*.ik..L...=...E......F...4_.0X.p.k-.0..|....l..iU.]Y\.7V/.H....5...v.........~...%...N..q..S.r.;.%.9.Q.%..p."....2gg....p..c..r........o./...oU..o...0yE.Ag...^.1.Ui`9K.....F.0...<......8.*.0.e$.W...D.../...oK.0H;dIy.....7../r.r..RT..@Ws...dEK.5C......u_o....y].w.V.7fE.i<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1035
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):588
                                                                                                                                                                                                                      Entropy (8bit):7.586732922135523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XaqLoedKFDBaoWeNJA6UBlNe5NPP/qfpOn0Ys4ySQTNFbwx6Zku:XrL89EoW0UBXe5NPupOZs4yjTcx65
                                                                                                                                                                                                                      MD5:06165ECE898B51A1A77749905C48D5E4
                                                                                                                                                                                                                      SHA1:8EF1F5A3B74D4870A20C976A09695A16D57D94AC
                                                                                                                                                                                                                      SHA-256:92072242AA71F85C1B917276A8D4607396EA6D76F07F3CE24AD34F0465E82703
                                                                                                                                                                                                                      SHA-512:781E77A3D0D004F97664D8A0B23EBC393B10C9A67BDA6B3D2F8064495038AE45828F13F001143B369490052F08E01F5BEE1E5DCB25F07D381B68881F8258414A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/25/25.svg
                                                                                                                                                                                                                      Preview:...........S]o.0.}.W.......WIC.4i.I...4.ZU.....@.#....].&..H...r}}.9....D.h....3.`$...d...f~i.`.tReIYW".U..F..h.i2.v}.T......&..~u'.N.S.eq..a.^|....n....k.vI....M.B..B!5.....c$.......b}^ob. .1...|.O.a..*..h.a..}).lJY=.*dQ..~.t..R.'-es....,...x4lL..?..'...FN:...,.B.v..b:....W@./ ...*r..p.*....WPJ?.......b.i.....M....."....Z.......wj=...[...SK.~.P6f<.l...2...q.....Z......x..... O..=...c.2............}N.../..-Fi.(..C..r....Q..*.?...qo.[..V(.vb.......9....c...=...a...{..B.c.......X.X..P..M...qw]......m..&...F....$*|....C#........(d..........{.......>sGF...[.R....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1016
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                                      Entropy (8bit):7.718666080413086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Xrl7yMjryxAAS0qgOwNyAlc6FZCxFmtIYVHQgSeNFSMyVZOS:Xrl7exAAS0qgO8R7yTU1vNFSMnS
                                                                                                                                                                                                                      MD5:732F408CA5D2B11D25386C1A97712A07
                                                                                                                                                                                                                      SHA1:77EF57FE5233CAA5FE5062627222B3512C9134BE
                                                                                                                                                                                                                      SHA-256:B281619841376AF71BB1A0D42E55096148055C9CD91C00A2FC2154B3DA1B0A3E
                                                                                                                                                                                                                      SHA-512:679336183BAFAEF5BFA59D087C1F51D5CCF4459FBF7D4ADDDE994474F596256D5D9F57663CC19FE1A9B7056F472EE8EDFB3B66A74C08DB18BEFB8A6EBA7BA545
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_m5.woff
                                                                                                                                                                                                                      Preview:..........+.ws....g``......l...@..8..).......@........o.d...k.q..Fv.......&. ..(...8#51.(...3.b....wf...bS.|Y VaVd2..-...m..y@..3.Cnb... .1s.C^bn*P...|. -/..Q._\......a V...`V1'9%!1)!%E..K....o./....'.MH..x.........._.s...O....#.......Z.....[......$SQ.]].R.%.3.0L.....s%...GUW.<.5...OW....+5....,-....D.....O5,..x.K.\.....k&pL.?.2+p.E.ASfL.5;b.....L.5fL..4s......"'.6c..<[.4..qfSHH.IO.:.\......Z...{......|.<.g....................1........4..9...:p`.[....e...f>....Y;R,.W20x.g...V.... ...&....<.....Y....(........._..W.V.........>b.ay.n....M..bNJB..^.k.o........Y...=....W...&.0}n#...C.}..0=a?...8....z6.....3...,.......?A..`...p6.H....-.e...f.#'..%.IT</....#._~w.{.z7.........s...`.......BZ.bQ..f.yO...3.>.'.@....3E..^......1ugsuM.;...7..ytvW...V..~...o..'!'C./;.2UJ7.......o.[Y.Xu'}..S...8g.a..i;'......)....{!....L....Z.Q.......h...5{.5.|*[........on.?.....C..{J.|p..a6o..[.g...........}.......w...gy.x"..4f0.a..W.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3736
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3693
                                                                                                                                                                                                                      Entropy (8bit):7.942370484315449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:vXAQ+3BEXv2koipfxzZhEKNtzQvaZnJaGTo6NA2i8gGY:vQQxjTp57RtzQezM6K23gGY
                                                                                                                                                                                                                      MD5:F194C7B56D56158C7860064326FDAB6F
                                                                                                                                                                                                                      SHA1:69EA48618F508B4CBA644615E98103D8FE6B02BC
                                                                                                                                                                                                                      SHA-256:ECF2C9FFB63396EABD97E201EB66D82F4712A5C0987B430FB11935CDCA0B9FCA
                                                                                                                                                                                                                      SHA-512:F6CB53FEDCAC5D2F34A47E7C487C3ED51836C4286C5E5B4CE728396ECF248182482FA83A0E54054ABB9872207ACA6AC73952F62AF52BB3A1211B5E1AEF37A115
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_i7.woff
                                                                                                                                                                                                                      Preview:..........]Wy<....3c..}.%B.....kT..R..4...I...T.d...^..E....0.....~>.....9.>.{.xN.......I...3....U...XH...."...@...88.....;.....Pe5.w...#...Z.9$.H~q.rE..v.-%..55w.].\........U.....{..(...D?.s.t5P.#.D.I.<D...C..}....".?.Ej.Z...tn7K.fD..I.F;...#r.s@5.&..hg.fI....UC..yy........k.......w.. ...l...'..I.......a...D'R.A`...P2r2...Q......!44"E,.;.k.&....f..$[T.I.............l:%..?..."Z..m\.F'..n).o7..~>.q'..v....?sB5sX.EJ[...V:.%77].N.r..B..R..U.$...(.......>...Q..Y$.pZ.Y:.w..[.5.%...Q........3....v...j..S...A...`M.rH7.......|`8..D...C....h.T.z.0.c..Cs .P'..;P.H/!.0..@O..h...X..A.`M...Do....%.b D....E`%..?..Y.....A...$..@.........-.........Z .d.5..t.s....f....i.....{e%.F.......e.GXD.fu.....1./4.w.t...o4z.K5P.8....#.............dYf.Ov*.Y....9..7.....>F.7..rT..sux...9...U.....t:..[9...0=).5.H..<Jk.....r[......=^.......y.o9......Sw.r..k1.._j}x........6..K..ef.$...I.cy.~..\T..2.....Tp2..*...M..<.>.H..;..F.3..........%.....[.]....*...1.'.(.:)....y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2568
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2577
                                                                                                                                                                                                                      Entropy (8bit):7.928897210025708
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XUXmJmh/IDmfKSekp+nUGPGZwx4orJRdEvCtOIc0t6ek1YMA3UY+EnVn3:NohQiReA+nUt6x9rzdEATw1YMA3NVn3
                                                                                                                                                                                                                      MD5:838CDB560704F30BE1BCB659EB4F9FA6
                                                                                                                                                                                                                      SHA1:C7148DA603CBAE4B42C1610774B5380E29B43D9C
                                                                                                                                                                                                                      SHA-256:39CF139793FC6D9FD973B9B059A51948BEB1246B14F230AEFDBD35B0AC2AD805
                                                                                                                                                                                                                      SHA-512:A6149F81C3C7C2A4C1A35CFE7E4C81B40C00090A22E8564519D32A2F9B3DF6DFEE584E52BFCD947B6115C0AF08B3B924FF14E2479EDF42AFF352DF9C4BD2317B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_kw.woff
                                                                                                                                                                                                                      Preview:..........m.i8._.......(d...4Y.L.SF.f-.6.A.#[hT.-Bd..#K..c.%K1."...Y.y...y....^...>.s^..'.........X..f..lx..:.O....Q.E.....#.GE1...L....r.......h'?*.H....f.-........,.L.*.CdS...RY.5..+I.L....Q..?.U.g.....D.c....4.|..nT.../....6%..~....`.....D.*A9.i^...g..Rx.k..o..E.......L.....g/U.....B..3W....\>...W...b.v..E^7......o..T..6.%R:O\...z.s.Mq,..{..N.P..v......f...yfH@.,vv.8C...N:Cv....`r0Z......$..]q.._...>..VW*..'.R...R.......m...g../o..d...<V...2W...........J...N)x.;..oC...5...S.W.1..(.[..P..A+..+...R....P..;Jo..>.!~Kv%;..........<.=~...w.]..j..../...._....>2.{d...u%..)....S.V..W.LH.#_w..Y..${......C*W7.4.0b'..E......y..o.y...0.}..Z\..M..EGg..K....[.dK....[.?.......>y./I.;:.Nd*.....I./&.....qX......Q..J.I...F..v......o4.o.i.[..c..L2....J.P....A...../......[..P'.Jc....MSq....o.@.D.Dq.{h./....d...9d.L.O...!...iV....f..5na...jd....G.n....x.J....V.x.b>...s.C..J..?.oT..Z.......8r...N....i..oi..w.j~W.I=..J..#..m/.r...a/........E......C.*1...6.X..v,AH..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):96666
                                                                                                                                                                                                                      Entropy (8bit):7.9628936668791
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Ur7K5+rrjwQdBT/sfdv/CfXNNLJySp79T82vpz/8r4srkeEA9MlzgH5x6ilmp7:Z5+s4JX/Zp7e2vpj8n4A96O5x6yU
                                                                                                                                                                                                                      MD5:DE1DE11AEC3517CA1BE27BE037ED5821
                                                                                                                                                                                                                      SHA1:10178B25B36705EC3E35E2F099017A2A4D8FB2AB
                                                                                                                                                                                                                      SHA-256:9D4A9CD4007D67CF330B763B05498A938F08E211FEDCA11013C2DF0E6524426D
                                                                                                                                                                                                                      SHA-512:74A5B28A6C724D004966C6245AC4AEE0FA7E7DD25FF7CB56F2DA42E851A98BD4AFF877A9330211F032533F7B6277F647367AF7C3A4CC4F3ABBEFFBA32946D66D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......L..D+...tn.E.mRX..FG.v...8*..4c..`.O5...[.R.(h.p..9..9..b..L...Eh.8..3>.%.6..L......`...fa..\..g...Q..#,xq.....F).....s.]..lii....\.tu..+......M.L.8.....n+C;S..O.....c)......@..i.&...._.....s.>..2J2.Ev]3..kr....5.G..%........s... .~[f.q]6h......'.jH.T....j..?W..u..f...b...1E....qD.HV........4F..U .dc...t.<....54[~C5y...C..:H."}.y..+...ww;.Pq...aTQ.N.4..O...lDR..,&.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                      Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                      MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                      SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                      SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                      SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/annots/788.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 5672
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5684
                                                                                                                                                                                                                      Entropy (8bit):7.964303743063498
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4JLBy/n1IsQiyxk317i5rVonLj1f/eQJ4qHe69jdCLIbaEfO3s8prr:ABy/1IIy4SZexeiTjgM/dA/
                                                                                                                                                                                                                      MD5:C5C15DC0DDC4AC02EE3C36F27CAC7856
                                                                                                                                                                                                                      SHA1:D96AD52F38DAD60F2366F0C5960F339FB49DA9BA
                                                                                                                                                                                                                      SHA-256:9FBE4016E35DA62BCD001D7FA691EDFFF1686EDD81444D35F65ABCAC4D7F0405
                                                                                                                                                                                                                      SHA-512:D45ED836138188FFA429FCAD050B0CC5206A605FEC13D60C0AFBCEFF40103B278B54117464E4EC50295EB6055338976E04E856DA163C25994F37593B581466A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_x7.woff
                                                                                                                                                                                                                      Preview:..........m.eT.P...p.F..`.....n..C:..$..dH......A:...F..A..}w..w.....g.}..g.....o......,.L.sPU.P....2..t....@....../(...........g.aV.OZ:..>3.g....BH`..v..V..1.3.{...B...3|f....,...4.....3s|...j6.......#>|....K..l.d........;.....]]`..s.?..=...........nTW.o...S....J...."F..`..v.I@.d.Kar...M.*..d.:..z.^......U.+....[...M.W&.....Y..I....'7..5..[...]..G?j.hV.....1(y1.3.z....n..c.......A.>O$l.z..|1..,.[o.....XYZ[6o.v............r...L.]...fR.4..ps.6v.p...e..b|W4jsS$.5l.n...yE...K6kY.<x9.j..E'.+/`{....>go. ..P+..1..P....7i..;.];..o\*r..............n..F.l...7..p.WO..T..A.N...@.V.....q..&S_....h....h.W8D.......z..27.Km.....E........Z..E=!Nc.>....8.W.3....,...0.2].'z...........[...A.......ds.+.O..6G.......-sLg..m&^..m.O..N.Y.I?W.HE....-Z.u.........9p.x.7a7.R..o../*nr.0.6.nNO.'.1d..M.B...NZ.I.ZZsOD}.b...;.RN..m...L..........N.....F.N..%..)....RS...;..'..c...<... .b..0$Ul.(.........x.G......(.........8.....e<..i=V3....XO.2.Pl9...q#......W...6..N4.h....3g
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3524
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3541
                                                                                                                                                                                                                      Entropy (8bit):7.949282580264493
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XHcz5GMISS83WJJAyL5yt95KJ9vsERMYdV0Dkp1XCXr4ts4yYIMoBrMXXYCmSZpK:sz0MsJlL5y5KMEFTVfS7+m1NrMXllnK
                                                                                                                                                                                                                      MD5:4CD02EB9FDE293FE65F495D76F5E6175
                                                                                                                                                                                                                      SHA1:76C6908A913652EC779E8BD2968C0A2EB94267A9
                                                                                                                                                                                                                      SHA-256:0CE17EF1CF67CF46A71646EB7485B9EF1C30F998B8806D4178F592A89459AC9A
                                                                                                                                                                                                                      SHA-512:EDFDC770F5FC250538179404DE698DDBE017EBC74F89F6623AD1258AEF9360D2FE473071E3A4EE954E4C4EE25841B57A4A3DFACC74FF93C736981DD476AC7809
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Medium_jj.woff
                                                                                                                                                                                                                      Preview:..........m.w4.Q....2L0LD... ...e.(....D..^......$.!z7BD.$.N.D/........w.....w..:..@C..CSSC......B.M.D........a....%..j....MD%.......@.j....h....w..8%.y....PC..$..<ktv%.....4...Ru.IWO. .'E.......i.D...'h.."g.x.{:.<,.......%.aD{....QM.'.q......2..3...?U..3..|....W.@........a..b..<F...#KB{..aa.6.zRj....*b.cjc]...*.kVz7:I.z...~&....o....G.Tz.+^..^.....-r...(..k.Eh.X......zrS.m.<.C/.u.|...`{..}.ZA.=....FGu.......+....P9Y.<[.H.~.ER}....X.L....?..)GG...1^U..!.0.-Q.Fh....)R.D...A>z.u7.B^^.E..t.U./5S+.*.-...L....U..C....M.N..FtF...<..=cUO.....Q~D/..fb{WZ]...Pt...X.#S\lHl!..{..[..A..W.%CRc.A=.L.....u.S._......L.,.XmP..A.....".\.........5.3...vW..".`.Z>.Z...2...>Im......:.:Q....~S.G.8....1..Z.WU..)U....E.CC.n..D[.m......F.....+.....6=..5.h#..4@E.>..~..d.HbS.8,^..,YR.2.q.f{.D....AL2"....JN.&....'!I."..:.;.U.:.P.'G|L....s0..*.......q.M~.J...8.i!.. ... .{C...J....(.)k.^3.....6T..by{'.;.H..L...... ..$K>..A..O.\t...J..Re......+ C;.F...E.s5M...1..6\3;`p?.n../...I
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 234 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):392
                                                                                                                                                                                                                      Entropy (8bit):5.278809198035614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7WD1sUII+jxdQDKdXWfkf7mtoC1AB9:hDv1+l4KIfkfTCA9
                                                                                                                                                                                                                      MD5:B5F573F1BBE255D7AE67BB3834E7E179
                                                                                                                                                                                                                      SHA1:778E2FB228B62867B3DAABD5210517551C799725
                                                                                                                                                                                                                      SHA-256:95FE21AD7EDEABEDA395B93E740BA8E2D06FB99C7F3DC06E22F08B24FB6081C7
                                                                                                                                                                                                                      SHA-512:D7B7ABB650B4DBC61F071E2741D1261E2ADC50F3EF8ECCA23F660551266699891747D9C99EA5039613F4C9B85F5C8EB4B4AB1EAC56F234B0870EB66C648F1B46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/shade/2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x.......4...]PLTE.............................................................................................bT......tRNS.......................................IDATx......0.....czg.1.z^!.!m...#..Q..ILc..X.2V.:6...0zUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...Z.qh.q.s\....7.x.+...|....A.r......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8963
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2472
                                                                                                                                                                                                                      Entropy (8bit):7.918117355207303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XGFj9KFiclIEWOUV9hAqn4L8mZ1BHum1cSzF079hF8p12oPToj9RayL9Wbed+vj:WFj9WlHq9htEhbRC7mT2Qpjbe8j
                                                                                                                                                                                                                      MD5:AC93144E5F1BA012E744B5DDEF210AFF
                                                                                                                                                                                                                      SHA1:35E997C6890881327A4AAAFD3092CCF054579147
                                                                                                                                                                                                                      SHA-256:410675790B494244278B0043627E945F53E2F33949EA84924537260E501D6EA9
                                                                                                                                                                                                                      SHA-512:8912C0E2559ABD04962ECCCCD2ED6D3A7C1BBB86B1A0FCF0C6F403E4B6B6CE0BA79516C685516242EEADA20931FFA2C2DBE17D3A80805BFC0BCF5EF1ACEF4399
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21.html
                                                                                                                                                                                                                      Preview:.............n.8...7O.....6rD..$...v....f...D.%Q%);.l.}.}.}.=....#......x>.;/..O......wd..hvvS..,..1......_.ps......y)..p....E.y.o;o.n.%..*......L/.q..*....E.#J."~..\......).7$.n;.G;....r.... ..5I..u(@L.....k2g.z)E.../"!.d..5|..^M.u]7}.&+..W.......?9.y.A..@o.....d..+.8.....S..q|.:D.R.P.G}e.gg]M~?{.%K.B...2...."&._..g_.0...x.7...2.....Q)......;b.*..x...w*....o.....0.*.>.og..,M...;[>_...".W..Hd.KD./.8B<D&`*.@.o.......K....x>L.)vH....=.Y....n.9..z...S.y.).Zsi......R..n..j..>...,.b..{.hX~.U.)........&.....z.,Z..-(.G..D-.`.q..ZPG....^#..oa...J..GQ..-.....5.,..,V...[.......=......u..A.k..B..b.=.7..z'XFn....QD.Q.Z...G._Sk......E.-.G'z.g..k..#.8..Y.........N.Z....Js...a..'}#Z`..X)...'.Z[...........W..[.N..jAQ....2y5..?!....:UR..5....z/..q.........u....+...g.m]bX....{. .B....u.'H9.u+.!....U....&O.|..JC...k.X.....}.:..\:.{]t..W..*K.n..E.a..g]e......|j..}\.8.v.7p.Y........../.......:..LW.C....1.3.I...7.6..u.@.C.7h0...d...e.1...%....k.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79892
                                                                                                                                                                                                                      Entropy (8bit):7.981476220285992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:V5KZ0Nmt2Eo4GSTBi3eBB/tX+Le96fAE40LTGF/ObFIeEi3a8Po+b9pN6aGQeVj:KuNIU4GSTBi3eOih6SMIdiq8v1B9ed
                                                                                                                                                                                                                      MD5:251839AB78E5F105DB1512640BA4D315
                                                                                                                                                                                                                      SHA1:DDEC2C9531D18E793F330DEFEB4D1BDA0C838E3A
                                                                                                                                                                                                                      SHA-256:ED60CFF2AF998A11C9C3F74DED0CBFFB3EAEE90C976CC7D53E87C7A91FAB86BB
                                                                                                                                                                                                                      SHA-512:785F9A86D7A39D7E7A3442AD2E550EE71A004C72B5E5925E8C2F84AB342A977749CC8B0AE5DB29BE06980E50797BF2F6B2779119F8B5E522D61DD12C42C7717D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...PP.M.5...".A"..K...\........H..2P+..&5.b:E.......E'4.*.s@.............1.9.2.K...Q.C.D.b.....(w..@XF..4..m.L.@$1..qN..Wh~l.@.A}j.3.E4.(..A..*.1h L)...<..V.:..E.L.c.>..bqo....r8.,X..1Sq.aM..&Z.m"....@..n..h.'.*X..n.9.C-3R."....4..bI`.....Db*\.....'...d.%\.Q@.......s..#6g..+:....)...p.........l.,y4K.]..,._.E+.+..lb....9.!6......b(..b...M.}..J.re<R.\z.4....X.O.R.e...2t.H.-.L
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8277
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2363
                                                                                                                                                                                                                      Entropy (8bit):7.90973898392373
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:X9eFbENkEZcPZln7CKl823+gYHGfcFU5BygK0c7yYpOu22:gV+ks0Zl7Ohcryk8OU
                                                                                                                                                                                                                      MD5:323C8BFFD384844481D2B0A3C613270D
                                                                                                                                                                                                                      SHA1:480724CEFA87ABBAE3B2A63D71D729790D5696E9
                                                                                                                                                                                                                      SHA-256:50E1FA989CAF7CD5277D7D85FB4CC39B58B282033BD2925402D67709CEC5AD61
                                                                                                                                                                                                                      SHA-512:8F0D01D42C1D1AAA96B06EADF009F3EFE7C052D0A74D90C0C6D84969526FCFE78E44F660C9A0B602E042C206BD4EC2086C3B04A2063D14BF32C0719AE8C96BEF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17.html
                                                                                                                                                                                                                      Preview:.............r.6...GO....g*.$E](_...m.LmO._...D.$...d..L.d...${...E..Y.Ol.8....~........I ..sZ.`........`.r.<..f.].W"J..u.'b.by.}{}v./..q)..4..|.......p.t&.5..:dg....O.y.U.|.$.?.&.[..K..C.....>.OH"2......`.........c..D(.)Y.\...e0%.i......_...mw..Z.7.A...A2......,i.......-!^H..[.1.,...N.B...~>..%...B.4.."...r..LH)"...<.x2x..)..a...e".....m..%.cS....6.K........|..O:.....P..5U...>w~..$.....b....)r/0<..".^,b.R.#.]d.........c...".......X....B.........@N...rX.vj....B&%K.a<^L...D.......,.b.ms..N.....w..0.X......e...ia.[XV..^....f..\..5j....'.-.Q.k......5x..n...Y...F.I....[.3n1.A..6..n..<.*.........>.....e#.....6....y..&...e.N.p....X...=...e9v.5ha....-v.8k?......gY....X....R.HI.7...e...5..V..&...h.9-.:.....~m.......Vz.....-....j.".8i0AIe..P......:....E.D.L.....:....#...,}......5...T..j)].Oj.l.+....bC,.e..5.`.Y+...G..&..*..X.+.N?3...v.F..T...qN#...o`..+.......{>>)6..:....k..3k.b.v\..e...[.GF..{N........;......-...+...zm..1h..t.b.b..?...=.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 198x159, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14416
                                                                                                                                                                                                                      Entropy (8bit):7.965985770470387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:5Kf6QL0n1429dKfp9EuzFk0JMtFHWLGd992fl:5Kf6D1/Kfp9EgvQHWLG7Q
                                                                                                                                                                                                                      MD5:C93D165E8C038F740E784E7210BB92D2
                                                                                                                                                                                                                      SHA1:0255773FC72A47FDD716313CE22E25D638DDABDC
                                                                                                                                                                                                                      SHA-256:023A1CB3E8FD1D31331F0D3CAE62B68CA9FC04C30C83AD4E566F44AB00B9AF39
                                                                                                                                                                                                                      SHA-512:A5EFE40D5E686DC8D93A2CF3CC9121A8A36EB6A53D668879A83984E75DCF62B4F2F324E3BD62BB5CB19C6170820862B3A9789FAEDD27A4306588D77FB4D15B4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.W.'.....D..V`.ZN..&...z..;.!q.h...P\.....2..0.Zw q.TKv"#"..E"P....}*.!t>..FPw....;..O,S.XO*....+..,B....G..p...4\c..ZW..O.(..z..4."....^A.R2.*...H.@X.h.]..Z."&Jb!t.......#aAJC.E..r.......*GQAJv.c 4..do.;.....E.a..jw...E..!..a..jW....Qq.x.R..8F......;.,.t;a........^q.X..4.M.@..U.7.@..V...N8.2kB2...gb'O.2.H.Z.K u..D2.^i....Z..{Ph.0.{R+........1...+..(G..W3[.....`............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10551
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2762
                                                                                                                                                                                                                      Entropy (8bit):7.924300640727323
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XCM0I/OQ+k2y6hth/DhmCjimMPiHddfduE25YpxXahnN+352dQssJRN:eIV8zHVdmCO1ixS2pxqhn435Fsm
                                                                                                                                                                                                                      MD5:7794652E0FD3914C7D3CAD9BE697A278
                                                                                                                                                                                                                      SHA1:1630F00F3D8C3E43E4C20B94F6791B4415C4487C
                                                                                                                                                                                                                      SHA-256:385B9B211631D658A49EBD9398F370C52587D131D61AEFD26F4EF3B195BE5572
                                                                                                                                                                                                                      SHA-512:2F256E4F82D6C528A6188E8245FB22BFB8C2E0AC83FAA5E735F3DB5626B36B0117E59D0E9583CB9626270925B6A40ABF83F8D4E5AB010927E9E998A491F8395A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............r.....O...v..(..].=.....'i.L..2..I.HB.@..63}..^....E.t.d..3.">..;.........,T....(.0...).....f...........h....x.X..Zo...9.9)...*$..25sF..'9....[".6fg...y.N.{.....D.Yk......fb...,.0d.)Yq....2.b.f.N....Y.:......"R..&..bB<.uW..d...B..?....'.!/..A$..BrywG.4.$....IH.S).Z.3N e....$T.^...."..=S..r.E.p...N.R<!1...g.N...~B|....N%.3....+...Y.}k..u$...^.......}..@.G[..B.sH.v...V+..$..M..r.....8...R...z9B|.L.4.y......y...4.....T..<RS..~.~V.g..]+r...s.N.}m.)..+J..........&....7@.8..Q....u.T.E.....}........XX.Xn)V.Gu-'<.......G....H5*PC.5.>..#........5.P}..2'AP#.U.R.F8...._.H..v....#.b....-,[..h...,0K.5G......S.@.-(K.5*.aaY..x...K.G..%..._D.f}.Yh..t_....%...8.......4.Y...5.J.R.:[.5E...|....T.l...c....|...O`...ka..V...g..c........,,..!...s...6ok....e...T..[Xe.......t....,..>.kY.}...g...X..<..yC..)Qy]....{{=...a....[j.ST6.....k...S..<w.u.h..44./.y.^..]s8.vkK}.].6..K....h.....r.z...:.?..1@./K.g...1n..Cw.....u.~P..].7....,;.......q.jX/[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                      Entropy (8bit):1.7042635587973904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9Am/Zl/my/Y+sR3Qhl+0idBrFSvR/ltKlVp:6v/lhPkXImRl/mywFghs0ifpSR+p
                                                                                                                                                                                                                      MD5:81B5E004B9528ECDE852E55A2DEA4C5B
                                                                                                                                                                                                                      SHA1:953BA32B7D7CF901491E63250A98C0DF31BD299D
                                                                                                                                                                                                                      SHA-256:E464A54EC7CA6B23B60EAAD7DFD2059E30F3837D9DE96B9636EB25F5D40A13CC
                                                                                                                                                                                                                      SHA-512:D29C84C6E405FF27EB470905473300FBFF6B60C4D2DF8C3158D608EF288AE66DF636D4F134075F6F95FD1E6B99680B093B7EA7EFDF92CD744422E4786AC176FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/annots/149.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}......A.r....PLTE....z=.....tRNS.@..f...JIDATx..........O.f......................................................................................................................................................................................................................................................................................................................n......lV....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):98287
                                                                                                                                                                                                                      Entropy (8bit):7.957379605525406
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Ub2NvD2yejzk0bmiKNXSvRkxfyhIHeOgDScLHVMA+px9/s:9NbpkpmXYvRqySoSAHWA8S
                                                                                                                                                                                                                      MD5:880351CF3CA9FF4F349C769E352CD3BC
                                                                                                                                                                                                                      SHA1:BD9AA8F4A5E2E66F6FE62E9B1F86DC1E11B647A3
                                                                                                                                                                                                                      SHA-256:57AE8EF9EFD7C091CFB749D0A693185744CA9677C747D0715596A9D414125B09
                                                                                                                                                                                                                      SHA-512:241045D5E90F23A8F253BEC1A0DF7FFBBAE358F93F0F1A501C822B7BE92A59C406C721A757BD5DBB9A538FE011027FC81415A0011635829517AB36C0497E067D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[o=..80.1.0S.&.a}..O..2..E#@../.'gU$tb.-....'...O{..ZL..u..u..<.."OC.d...._.k#..5.._|q...z......C9.~... PM+..8..M.4......M...+S..r.#"2......B...h..6......f.T...=.+x..'c,..j....1.5..&...&5Qz..g.....A"...H.......3.]2".C>.V..e..Q..6....;...d..w&.*B.....x....!.3..r}.H{..u...,d.o5.......'.w..J.y..XI.U..6.E.A1.....}.=9.rl..-....%....m.W....1.......h..*i.V6F...*O....9..."\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                      Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMEsR7HY:YMpN4
                                                                                                                                                                                                                      MD5:47F76C0F1F9DA6A982C17A279C314357
                                                                                                                                                                                                                      SHA1:70830C4BBD9BF855F9A38323B903F202FCE5FCE1
                                                                                                                                                                                                                      SHA-256:DD01CD66BB1BDB3F7CD46CED352A1717E75BE30AEC717F1749D02A8A4242B858
                                                                                                                                                                                                                      SHA-512:E23D28367C4CA0CA6FF5DF2AD4D4967A78292F61EEE6A238C2783F5FF73BDAD31E1D0B66F908E1EDC42BE3584E6648DBB69AD42A3CC2A0B6996EEA350C1A03E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                      Preview:{"ip":"173.254.250.81"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):84182
                                                                                                                                                                                                                      Entropy (8bit):7.947139933562308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U2nQLBDJmaxjQ+JJJJa3CUTTyFqdo6vUX/CsZ0LojH8XhcpcdNkTYyNUCwixb:PnQLiEhJJJJacqdtUXqO0Lojc4cd2xb
                                                                                                                                                                                                                      MD5:2D5A0194816086E901FDC0532850F124
                                                                                                                                                                                                                      SHA1:8B288D4D3B37F02C1584B09E26E00276509D6E10
                                                                                                                                                                                                                      SHA-256:FA457BC7C322FB6C20C02807D902747D1843E8AAB7E779C051E2CDB073D15EE7
                                                                                                                                                                                                                      SHA-512:D1544E43EBA1C50A59732C8FCB99CAD6748F2E8715AB68B7867B7A75BC8B0B96BE2D3FAFC8BD195730F61A7E37180E69E7A0E0214C687FA9A4102DF90EC85A66
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10185
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2777
                                                                                                                                                                                                                      Entropy (8bit):7.930946279932784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XQOXO/+Zh+1KNKWXIpQfmFfuvzxfoIT0Ug8SIARiMes0tN0XtFdxmGqXq5Q:g1/ytKFQfmRa1fhr7SIzvsBXtFjmGhS
                                                                                                                                                                                                                      MD5:0AAB35D007FD9D428F2764AFE0D9B771
                                                                                                                                                                                                                      SHA1:7A9F3B4D920D2BCCE58843F52ADE96CB0332AB4F
                                                                                                                                                                                                                      SHA-256:9BE0F7779A066589250CA69F00F63FD3ABDAB99A73F5643649E3F36A655794C7
                                                                                                                                                                                                                      SHA-512:2108956DBE76FBD1683009C0AAB8320595EF2DA0E3A1200384202EDA3306716EAC9C652A721E19FE03A8A4D938A303FA64897CF4DC8EF8D2EA14CFA5D52C7C3E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/10.html
                                                                                                                                                                                                                      Preview:.............r.....O..v[{j..c...t.n..:i..2....AB.A..63y../.'..(R.t.d7...|887....7O_>y..WW$1..<zX.......o.".....h...y.<Q..1..Eb.......+6.O.yqBu..Uaf..|qV...N.[..%.h.T.E6!.y.bbI..h-..U.QK.gR.&$....,T..P0Ms..,.9...v.U.. VR..Y%....`&..(....9I..'..;.><.U.....$..9#O.....$.@t'..%..V9&..E.z...~g....Q._...M.|.t.(-........g.....@d..MH.....\...>z.......,..h......3)2..{j..>.. O`.C....>.}.....&'...Oo...*.$.....^.2~b.#.....J%........K.^e..{......P..~..5..(..*r...K.N..k_...%..$..Q.>^)....3....:(i4.I.h...7.....v.z8...jx@.>..=.......~g...=....nPCT.a....X#..E....F......#....pC..P.>N:..iC....o.!W...~H0.ay..Wi.o.u..w.Cj.yD..{.2{...3.Y>.....X..+.|..GX..KxX..w2......y..\U...[....r...:..CXQ.JqV..........x`{Y..1.u=.C.......f...7..;.{5.D...!r.<.O.R..Y].O.Ji....(........J.+...{`.r..5.QH..*...z.u(...B.......CGC....Q....<..2....E..!/...c...].......ig[8..Q.Q.Ea......&.|...=@.eK-.`...F.tz.-.....Q............E...L.Q.s.q...m.7..`....mK.A.iM....n^...7.....m.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4372
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4341
                                                                                                                                                                                                                      Entropy (8bit):7.9517201368508585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:2AjgkfgQNleIIaiEMFnIGDOdGmnv6AUzt/CsY2HMwAYR3P0go:ZUkfgQPeTai9nIGDOgmv6AU56KHMwvU
                                                                                                                                                                                                                      MD5:1E22327AA431177E6CF4FF7C4E3930AB
                                                                                                                                                                                                                      SHA1:E7D55903DFB948BDF73E5871A0272A7799D49B47
                                                                                                                                                                                                                      SHA-256:4287FEC3491226CCC1D06FA8FA3CFB85363DFA7BDBF83B2FE7585DD6A0058FAC
                                                                                                                                                                                                                      SHA-512:D3862D9E571DE574CDB033A4F554FA5B5485E565B01F674D7AD94E9C73058F0F6FE2AEEFC3C0D2ECFC0AB5FDB656F975B2F819AC562968190390589C2D6C1B0D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_ks.woff
                                                                                                                                                                                                                      Preview:..........]WuXT..3C3.P..H7......4HJ.1 ..%. !J.H..K. .H.tw......o|...<..u.....?+@WU....AM.P...G.._...]CQq..!.Ki<l.*4....x......../..e.......?.!\-H..tt.k..X2<.jj,..].1.........B,.O99....2.......M.Nx....9..."}p.../......o{..A.\=..qTZxn../.|......Q...............'...S.j........k..c!......0....d....`..l0..R.... ....XV[.sR.......LDLD.....B...#.H|.&o....`...e..m`.-.\r.k..fq.{PT.\..Su.`.fU............ 0 .........ry...K...e..vJ"M.b...'J.r..wL.b....c..k...8..{p'q)T.^..\..Y.DeIP....w~.V..V.W..K..hq.V.1o.9......Q......;a...R\.x.L.............@..(.$@... ......o.V@.`K.1..B......X.4...hpI...;..N....p.......$...*p...\.0.x...t......70...NA. :`...>....m.2.8....*.^....B.A......_l..g..;.`*......Q$.0M.q.........@...../.[-.*c...%~.~.N>Tn;10.....,..S.r.&$..h.....(h..cp...C.q..b..H.......2...]......f(...C........Q.y.$].LI....W...E..*._j...;.....^..}...w..F.OQt1....g.@...u.;....,.M..**l..........>..D..B..IR.......g..{.}.#....2...w...%.e...d......#[;m...e9..iz.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                      Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                      MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                      SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                      SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                      SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/annots/682.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1016
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):988
                                                                                                                                                                                                                      Entropy (8bit):7.71133339983264
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Xrl7tMjt4xG0qgOwNyAUc6FZCxFa5ga5cBmLGPn6s:Xrl7u4xG0qgO8M7ywuC5LGPd
                                                                                                                                                                                                                      MD5:346C0C984D2A1A9F156945C683F6306C
                                                                                                                                                                                                                      SHA1:EB461A5B1DD4339E0D9075BF8EBA6A156E878B96
                                                                                                                                                                                                                      SHA-256:9B83965512018F109FA5354F41821725933DD71ED3C84270EF46211964BA9C94
                                                                                                                                                                                                                      SHA-512:E80DBEC5F2A367638AF522BADD4836B1BFBAC332C98619BD945C1932A619ADCBE026102001A6B6182ED9E2BD6DDD68261627CE155A122EAE15233A4856ABBA15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_o0.woff
                                                                                                                                                                                                                      Preview:..........+.ws....g``......l...@..8..).......@........o.d...k.q..Fv.......&. ..(...8#51.(...3.b....wf...bS.|Y VaVd2..-...m..y@..3.Cnb... .1s.C^bn*P...|I -...P._\......a V...`V1'9%!1)!%E..K....o./......'.MH..x.........._.s...O....#.......Z.....[......$SQ.]].R.%.3.0L.....s%...GUW.<.5...OW....+5....,-....D.....O5,..x.K.\.....k&pL.?.2+p.E.ASfL.5;b.....L.5fL..4s......"'.6c..<[.4..qfSHH.IO.:.\......Z...{......|.<.g....................1...8.....4..9...:p`.[....e...f>....Y;R,.W20x.g...V.... ...&....<.....Y....(........._..W.V.........>b.ay.n....M..bNJB..^.k.o........Y...=....W...&.0}n#...C.}..0=a?...8....z6.....3...,.......?A..`...i.p6.H....-....s6.*...Hh....?...iQ.[..J..%..y..,..*;...y.z..5......ZW,......]..z.....t...?...*....?.{.1w..3.....7.o......m.O.;-=.1w...FQ*..(.k.V...{z...O...?d1I].m...3.......=..S..-.!.....N].ZU\R...$......};.....M..s.*...19..]..m...*..'..$..L.f\.i.....I......no..-3....i......D00h.`......y9....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 498 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7355036690442853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkXl9micllqm/Y+sR3Qhl+jhIvFPqHNeTp:6v/lhPkXulZwFghsSNPqHNeTp
                                                                                                                                                                                                                      MD5:8D6C462A2F41DF7B1FC3E68CB8923D1C
                                                                                                                                                                                                                      SHA1:20195DB2C66D2ED8EE44A4DC2742D5A21A70CBA6
                                                                                                                                                                                                                      SHA-256:A96F1D9A804278451B2EF4FB2CE48FC0798F7865CF88E320C039E2E829FF5C19
                                                                                                                                                                                                                      SHA-512:CBB800528E4E5F3FF36112B5A9926C5879C809D22218D1D74959AF7A2DC89B6C6981BE1C2420DAE2370A948004A7C7A1C62D4609AD12614DCF2DC8CB1BFF2F29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................y....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@..................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1002x1011, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):192851
                                                                                                                                                                                                                      Entropy (8bit):7.960356364678662
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:CDrKKjwaZffdZjjgBZpQaHb+UO1VdsGHNz5aOV8lGq+/KnocRM0GHUVdaoA80GSt:457Zf11j2Z+aK5SGHNlaOV8lGhC/M0GN
                                                                                                                                                                                                                      MD5:43DAE3A8D2D2432884CD170A1DC238AA
                                                                                                                                                                                                                      SHA1:F7FF941E87BAC74AD5CD969983FDFB6C8AABA135
                                                                                                                                                                                                                      SHA-256:C01EB299DFA668704A63CD1A13A854A652382F859B3308FE241269274B2D7B81
                                                                                                                                                                                                                      SHA-512:8D3930F9F2B460020FCF94646032D5CCAE680FF4F6E626CF12388A1A6E4DBB9B4568A3726A4B761B260705148909CDA6AC5FC16C6F92136C7FD3B56F8FD528FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8B.......P.@......P.@....P.@....P .a@....P.@....P.GAt....P.@....P.@.!....P.@....P.....P.@....P.@....P.@....S...@....P.@....P.@....P.@.....P.@....P.(....,B.......J.....(.GJ.;P>.@..........D..B.()......A....SBb.LB...0C..(.S.R.h..h...QGA........L... ....04\FEQ!@.....(..A@...(......(......(.P0.....(......(........(......(........(......(`...(......(......(......).R......(......(......(.E1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7336890356256234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl8Ulc/Y+sR3Qhl+jhIvFPqvZll/jp:6v/lhPkTN6wFghsSNPqvZ/bp
                                                                                                                                                                                                                      MD5:0DAA3AD67DF6DB7794A393BDBEDB4EDF
                                                                                                                                                                                                                      SHA1:D38656C0AACD3CB5FC54583CCDAD00AC04205864
                                                                                                                                                                                                                      SHA-256:88897063A2E89D5074BA57E7D7A799E0DC0F42C03757C86CA03FC00BC6474625
                                                                                                                                                                                                                      SHA-512:1B6C423F0F8B87A2904962A9304236003CFB7D6A7D46982FFA7E7E384D8F5F348A02501E2E4BC09E3EE23DE32D747ABDF5ECAFF4E9DA034D557ED5C850775605
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/annots/646.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....&.C.....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@.....................................................................................................................................................................................................................................................................................................................po.....Q.P....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x131, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13224
                                                                                                                                                                                                                      Entropy (8bit):7.963348115211009
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:P2LK+QvOuzAGPh8Vquxxi10aU9aA9oPP3XT2y5NsQzPoEboSgYbmhmmr0iGcPwt/:Pp+sOSAMQaUl9oP/Xz5eQzPoECgAERF
                                                                                                                                                                                                                      MD5:69F254C6BAACA246C502537652504C66
                                                                                                                                                                                                                      SHA1:49D2A2414E5390D8EAA154C99D972064D2B77131
                                                                                                                                                                                                                      SHA-256:2EFE1EA63B94370581E7AC1D311FD47D87E76F80688EC696C4AC193F7E3E715A
                                                                                                                                                                                                                      SHA-512:B07FBD415E85168EB4012ED2261DD8282E92694EFD571A0FBFED2B41F7405F7D8BC11E1235815DB9D811935B1E2EBB260412A6F2F6A7239EA9F210C6D2EC5F47
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?1cO..z.oZb#jb .q.R!..Z.3."..<c..`.].5H.8.....4.r6..R!.r(E=H.pi....3.. .3N....\DF1.N....w..d.O.....CE.a..jW..,.......H....q...E...".h9b..4.....q^Rg....Tf.F....LDO.........'..3.. t..3&....I..dJ....+...-H.......FGJa....b...............{Qp...j.;.!......-Et=c.Z..t.#o@(.3.!'...'.r.=3A<.z.=(.:C.~.X.T.._j..>......#.j.M..i.KD,=..+.t.L..:...e.....n$N.....D.Fpj."H.$^.3&.Lf
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                      Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                      MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                      SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                      SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                      SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3544
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3499
                                                                                                                                                                                                                      Entropy (8bit):7.949099421285851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:9hfP0DVkx4t5eGMUDJ7Uey5yvxZR6jcAl0n5LDAPtD+JlEZSDs:9Qlt5eHUl7XGy5/ccg0n5LKF+3EZSw
                                                                                                                                                                                                                      MD5:32DE816EEB40BC4FDE3FA7BA69A410F8
                                                                                                                                                                                                                      SHA1:BD6FA0CE9220776D21413B380F70ADE3DBC3B8AF
                                                                                                                                                                                                                      SHA-256:3B208C0B011F359BFC8C03086314E54147EDA279A6DAE83BE444D8D73C6A42D9
                                                                                                                                                                                                                      SHA-512:CDF4F65EA18B2D391817520DCC4DCD68FD77DC3609217A65E3992A8CAD59FA93DFE90B0AA1F4827BCA146195062FDAB44868472EF9D77CCAE9881EF690E7840B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_nh.woff
                                                                                                                                                                                                                      Preview:..........]VeX.M...nAZ..)....NA..F.ErQR..EI.V,.^Xa.FPA._......|.}s].9g.{..g...5...0.5.)@w.3/A......\B...$4T..`.......i>......(..t.....i!.....%F...}!.=.K......[w.07..x.(Z..NQ..0.put...!.w..z}.< ..\.........{..i..7.`..........A.......}.Q..h.A...pe.....+.=.x...{2.....P.......E........[....`.P.g....y4:...Fg0.v&fR.t.....pr.r.x=.8.+--..VpxB.J......(..M..K.1..../%.m....Q41.26C.Q9..qT?...}...?..!m..n..`.......'My.6.!+../\p..Jo.....Fe.r.a....c.sr...?..yl..'R|.+....je...M.-...]...^..=U....C{N.N.T)=...3......F......A.!."..Z0UX...``s.>.*\.4.`...Ka............%).......d..I.dE.q([...K%..s H..A.....~...,@...?....r.(twe...2..B`.0Cp..._P.^.! .4A...f..(.0*.^.j.7B......>.La.s.*.AN....j....:..T;n.....Ni5..@3X.4N ...q.G...\Fl....Y4X".%`.O...?.=3.......un{...0..R)....D...s.M....%[...s..C+..:~.*.jL./K._.SP.,.e.fT{..Mn.q....<..kc.^Dq..Ot8..O.t.X.N3...<*..D..?.5.....|..]x....\....u|......p.E...o......L...p.....j.....<..;..R......Z).qV9\...N..]....L....g5.<..z<:..e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3640
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3645
                                                                                                                                                                                                                      Entropy (8bit):7.947601961148407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4qfqTUVjNnmgm53rFlSuH8pYbNKQtt3gcVx6naRtI2B:4q3V5mVVrLSucpsMQr3gW0YtbB
                                                                                                                                                                                                                      MD5:B947666957E1F9BBCCBAC8B31BD0D583
                                                                                                                                                                                                                      SHA1:C0A3D2C0CD3244379B102B137DBAADE34BEFC5E8
                                                                                                                                                                                                                      SHA-256:CBE03A0E9E5C6E5AC9AA25AAB2CD7CAE9E86A7C6AF08AB4FFC426B51A754D59C
                                                                                                                                                                                                                      SHA-512:C731A1687109040D87DCD91914AC0B6D7161FBE5F2D2B79C1565FB2C4BB0518F7DD9FB0ACA36DD48B24EE7FEC91BDBF27950DDA02A193E71E945ABCF533B6375
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_g5.woff
                                                                                                                                                                                                                      Preview:..........mWw4.]..1J...6.-H..m..{....=2.........-..2..$.w.].3.....s.^w..>w.....<.SS.36...Ji.....8@._.O<RS..%........l....(..+.u~<.du..H{o....g...W..:..l....51<$...Z.."^..sv<.@I..7.?....%.e....i....9....<...@.....;.L.......up...<`.h@...hJfLo........]$...Iq,X|....N.6....!..Q..8<.M....PAJ./....?......).Y.R.XVD..:.g.up...%...,.8..t....NQ...@\gV....%....._@rfQ.2.eih.*=.S.~!t.D...-......)...e......ee..+.A.-..+l."dmkl+.>.j.Vr.f..b^g...R.....xiW.4...~3.uZ~..Y.h..u..W.=.E..&D.=..&G....B*........"....}.+^....e....{..g....O+25Je).0..k'.-*.~/..Hk..T.....9....R..j..N.@..8w.......<.XJ.,j......~.a.~v2f.....ci.8S...m....D...e..%J..:'JPH~w..h........o..O.\=.Gs..U..N)"Ru-.._L.C...}$..j..$^C.}....L..@....[.n ]a..BZ.T...I3X.{r......Ss..U..m...Sv..,8.r....Bv....nR.U\........A2h.....V@.3_=OT..$.1"s.....G{*.vC..{7Y......L...;....m.5f.....0.|c]...K]..].B.5.3..U..t...o..L.I..._.V....*..k...2..E..wE.:....y.gN...l#...1!JV..,.rna.."..6h.m...&X8{.`.6x.F.$.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4232
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4244
                                                                                                                                                                                                                      Entropy (8bit):7.951964221884473
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:f5qEzDun/NRcbK1eB2AGVmeL1Y9hCgV8KytKeXHY6mNb:hqQunVR02AGMikhCU8pZH4
                                                                                                                                                                                                                      MD5:A866C4F85B89F6D8A762C0536AA108B9
                                                                                                                                                                                                                      SHA1:D8FB6B9619148C60C5B744938404747CA85160EF
                                                                                                                                                                                                                      SHA-256:011011611FAEFB5ED93499018848FADBA812AE5FF779FF56DD4C8497E3EAB5E5
                                                                                                                                                                                                                      SHA-512:B584AD67DB3C54E802A71562AA9C37FEF12ABD77401939F5954E44F1B5245B7BA0D8462A677230E6D90B24BCBE229FD39F0008E0B5DDEAE996016BDBEC135AAB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Times-Italic_7m.woff
                                                                                                                                                                                                                      Preview:..........m.gP....CIhQ.4).R"M. = =H.."..& Ez. E@@.JWzB....t.. ]@...o....|.n?s.{;s.b.ajj0CC..@.. .......?......_...[\...;....0.aQ....!x...4".m..L.o......~..N......gbxI^.........../n.`.T'w. <..G./..:...6...R.o...]=....=.....w.9...(.<}..u.........*.1.650Y..`...j.ar..._cQo..zw.vE%..\.).|!#.X..%..2.)5!A..g.*..e.\...M.....o.6.....u..?..y.x'5...&..o..#6..B.W#..[A.G..I|.%...[.yT|.;.f..w.=..4o...xA#.zr;..f...K1..v.../.5...h"2.....~.p..z..na.......B.6.^&UP....7.i...S..F.e=..`.b.j...h..}..r(#WV.bc#..&......1..w>R..|..]g0.........nG3z.u>..8Y.j.C.....^....E-._... (..Q.2...8..{?...&.^..-.[...+...|..w....=.c?...&...<...-..A..Z......![.8......PwX.Z..u...]72...FX\....^.\....."|..(\..!U.9.......O>VB..#m..<.L.)!........uz....t.&...rW.....8.e. m....$...Z..=..a........zG..hY.1.....2......`t.?iH.......A..w.L..P97....y...d!..;...._...Y!....3V/....c..^>.'.w*.LU..@0f.....j.E.K.b.......K....._.7cQ.,..+Y..'.b.0./xS..LT..N..&......Z.,.I...&>.}Jk......`.0..r.1F'..w.N..[`..cK..{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (371)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7494
                                                                                                                                                                                                                      Entropy (8bit):5.452196397685767
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:d7O3lyEDQSW03RdkjWkrL9rKSdoBvBWiYx75c:dClyEsSsuWiL
                                                                                                                                                                                                                      MD5:DD2A578D2E358F5CC4C5AB6F6E943D94
                                                                                                                                                                                                                      SHA1:66CD241BD8B6351D7A3521EFEE33F842E13E4D62
                                                                                                                                                                                                                      SHA-256:720EDD6892A4FA1565AE15E2D3FA6A499D1ECE9CCA9648A5D1F50013B44BC7FB
                                                                                                                                                                                                                      SHA-512:D7A647DC9D8C7DCF145B002EEFD0979ECE52B167B1EDEF2F96C062EF771E4D606CAD2756C1F56AFA8D525DA4694419B7FE86ECC8DC6B3C6E24E95E57D87A89EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p1" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_1{left:82px;bottom:1009px;letter-spacing:2.11px;word-spacing:-1.57px;}.#t2_1{left:245px;bottom:1007px;}.#t3_1{left:263px;bottom:1009px;letter-spacing:2.13px;}.#t4_1{left:301px;bottom:1007px;}.#t5_1{left:319px;bottom:1009px;letter-spacing:2.11px;}.#t6_1{left:368px;bottom:1007px;}.#t7_1{left:386px;botto
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11315
                                                                                                                                                                                                                      Entropy (8bit):5.351629892794273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0ZKgBkNgshid32ZmNJIQrl9xMqLLdaob2GQNCH/dO4mJNitjeIoEB8frWRrefHdo:07BkNN8dNJ00H/A4mWYg8fCRC2
                                                                                                                                                                                                                      MD5:280A69841A8C6C5EC3244B4A8686112E
                                                                                                                                                                                                                      SHA1:4151A2103D946844AA312F563707672299F3414B
                                                                                                                                                                                                                      SHA-256:F0663E4FAEF58729E16A848364658A676F4D6D1C4E9575D639EA951C46179E4A
                                                                                                                                                                                                                      SHA-512:A16567B8111B46134B5ED58733FA94CA94455EA0DF2EEA638F2F1EBB3DDD104958A4E7705956572FD39BBA4C5B1780F1202C14447447024E1528CB3D0B96F53B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p26" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_26{left:34px;bottom:950px;letter-spacing:-0.57px;word-spacing:0.04px;}.#t2_26{left:34px;bottom:920px;letter-spacing:-0.63px;word-spacing:0.1px;}.#t3_26{left:34px;bottom:890px;letter-spacing:-0.53px;word-spacing:0.01px;}.#t4_26{left:34px;bottom:860px;letter-spacing:-0.54px;word-spacing:0.01px;}.#t5_26
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 451x266, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):39346
                                                                                                                                                                                                                      Entropy (8bit):7.9719601212013265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:95mcrwS19iJcmi/ZzRF01OxNWY4dM8ykhi85i0Z75O7cWnfIBz:95w8iJ5idRuc7WY468ykh15F
                                                                                                                                                                                                                      MD5:4B25E685F3D0C8949A2709D860DE5874
                                                                                                                                                                                                                      SHA1:16FCAAB16302DAB4AD41179239CCF5CC6028CF9E
                                                                                                                                                                                                                      SHA-256:16F9B3A9F8C283F9921BE9808B370DBA1C8B8E09730E6CDA068DBEBF50618B0A
                                                                                                                                                                                                                      SHA-512:9FABAD2BFF1EB2C91E923DB1FD5BDA08307F991FEF688567A7574FC6762332E9F4FE136663BEBD7D3ADC80EF26E53BF71044397E7B269F8A3D75F26A67EC1C8F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/24/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O&1.]......#..?.;..M....t...0....d.d.q*..?.K.e).E.q.f..C........h.7r.....1.s1..i.!9........r.Y..h.\if..bn.\.,h.Vb...;..)..n...F...$....~.6..[5-......s.c.4t%..c.2s.P.\.N.....57.V..F.G...V9G.....H.Br+ju..9.S...%.....9....y.:,.bn.....\B.....a.[.......o.........[....`...V...w....x.tXB.n...N........`.......V.....w..!....g.".3.S....a[.N..E.=Z.Dy.....Z..|..G....f.|.jN..x..r.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 436 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):154
                                                                                                                                                                                                                      Entropy (8bit):3.7340864719801456
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRlgtBI/Y+sR3Qhl/PIUE9FQAqtNytsg1p:6v/lhPkRKtewFghJIPFQAqasup
                                                                                                                                                                                                                      MD5:4CAB619F0B51F375428BBF7800620153
                                                                                                                                                                                                                      SHA1:16D722AD7255959904C70A1AB66FA9C63EABD54A
                                                                                                                                                                                                                      SHA-256:22EC0B3029ED3A8F3B59CE7D079096126C22437993B86BD17B12E3D83D239A13
                                                                                                                                                                                                                      SHA-512:3641D711340A87E133DEB61C9ED8DC84EA78FF3072A27FECC1CEAA5B64802C8B2DA14A00A023DBD595FBDE66CE063E44306C64A663DACA3EF5249E2EBE138D32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......n.....x8......PLTE....z=.....tRNS.@..f...EIDATx...1......Om.O................................................m....x.K.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x226, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23544
                                                                                                                                                                                                                      Entropy (8bit):7.929252224441898
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Z7Q7pHnilJSE5DGYjxJcvpmD77ShWeADG7uvY01ATUQOFqVAN82hg4o8g6N5RDgQ:Z2cpVxJcvpEHcWFDGKvY01AgQO2Alg4v
                                                                                                                                                                                                                      MD5:636F32C4D05CF5C181B9DC5DFD0EDE6A
                                                                                                                                                                                                                      SHA1:EE5C3D3333F3DFAFFD0FB17F9B1E7DB5359DD15D
                                                                                                                                                                                                                      SHA-256:0CB9F2434CEF1AC6F035F2E75D48E56B3AE038FC301D84DCEF6E99899B16149A
                                                                                                                                                                                                                      SHA-512:8E164DEA125327F77B974F2DCDCBDC2850884D80F8DFB1C44D25F950749E9A8E9146ED350D33663DA1A94F82B291E08845C8C9FBE0437E7041E41803D0EA6E55
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."P.L...@2Yc.7."F..,....9.<P.;..Z..<2o..........%.q...?J..j....3...?it.$......m..;q.U..2..lA...8.H.Ft..K........_.k.,.4.FXZ..i.@..;.........LXz....&.....l...KK.?V.xZ.yn<..M.QH.H y.....(.lG*io..........K..yua'.}{i.l.C.uR~c!..y.<p)...+}......>..x.L.p..e...).S Y.....0&=9...b........=lS;....L........(...P.zP.(............(.......Z.(.h..J.(.i.P...@.Hb....@.......8..2.Q..f8....H.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):110838
                                                                                                                                                                                                                      Entropy (8bit):7.917008222001717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:rTAZdoggezIAbZ6u9DkJaEtRWk8SgynJd:rK2YrZ6Sq7WLSgynJd
                                                                                                                                                                                                                      MD5:A88A9D3145A73327C78AD380F93592AE
                                                                                                                                                                                                                      SHA1:48F963703AB34092FD17AE351C2B7A1982E9935D
                                                                                                                                                                                                                      SHA-256:9B79FD879355F7AD9DB9E3D560C29A96BEC8A429AFFADF28E7221F3DFFD63EE0
                                                                                                                                                                                                                      SHA-512:76A91437CB585D0756FB4B77AF50457C982F9F7223DCCF1630F4CB563F6FC81148E6CB0371BFBC6E1C548518E0F2F3AC841854224D1D8CB0C23EF4DF22E5381C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F..>...|..:..G.e...3........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.S....]=.O..........ux.....b......z..>.....m.Qw.X(..Ebv.pUq..B....Es.........{.....h..../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z....9...5../4...?.n.;.z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79342
                                                                                                                                                                                                                      Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                      MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                      SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                      SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                      SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                                      Entropy (8bit):5.6213378589164575
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57LUSyyTw0urcIEVGws2N+IEbLVLORb:cy0lBySw0Pzt+Dm
                                                                                                                                                                                                                      MD5:6FBB51B6FC15A18B46A8523E9BD1D549
                                                                                                                                                                                                                      SHA1:39C71561C115B3CB16968A8289E3CDEC5106F241
                                                                                                                                                                                                                      SHA-256:05614C134FA64E6A9A938E3242A96CC2DA02DED82AC9B93CDB6467B428588577
                                                                                                                                                                                                                      SHA-512:59512BA6CCDB2AC2CDF80CA481BE904E977A3F19A42065322AC43659C2DAF68A8351DB54437991CA7BDDE27546D010878F45529F8D52FAB03E11A3F78B9AB908
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/3/3.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_3"><path d="M-.3 1295.8V-.3H1001.4V1295.8Z"/></clipPath>.<clipPath id="c1_3"><path d="M508.5 511.7V225.3H970.1V511.7Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_3{.fill: none;.stroke: #295CA6;.stroke-width: 4.154;.stroke-miterlimit: 10;.}..g1_3{.fill: #FAEBE6;.}..g2_3{.fill: #295CA6;.}. </style>.</defs>.<path d="M33.9 64.8H967.1" class="g0_3"/>.<image clip-path="url(#c0_3)" preserveAspectRatio="none" x="0" y="665" width="495" height="630" xlink:href="img/1.jpg"/>.<path d="M508.9 511.3H969.7V225.7H508.9V511.3Z" class="g1_3"/>.<image clip-path="url(#c1_3)" preserveAspectRatio="none" x="509" y="225" width="461" height="287" xlink:href="img/2.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8320)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8657
                                                                                                                                                                                                                      Entropy (8bit):5.264060362015081
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+twVzETNBzp0FINVJ5xH/kLRHEHFrrTKVgx8UuWYJPY:gwVAT/pMINDXH89k5reVgSUuWYi
                                                                                                                                                                                                                      MD5:AA6E142201142F16F7D60CD0EBE9506B
                                                                                                                                                                                                                      SHA1:749DBD66AECA71B9C99D9513BC5EC73DF56D0C21
                                                                                                                                                                                                                      SHA-256:124547B63964181D189D03DBB1884508FEA77622F32709D236552C2C46368C55
                                                                                                                                                                                                                      SHA-512:E685EAE3AF2260BC4C1C9015AF024B2C66375138A270F5474330229FF34D4CBB387EC9E3977DE7B326FF9DDF3C1D8A54E2E810A8783191EE13CB1C113AF4448D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},i=e=>Promise.resolve(e),c=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),r="http://www.w3.org/1999/xlink",u=new WeakMap,a=e=>"sc-"+e.o,f={},y=e=>"object"==(e=typeof e)||"function"===e,$=(e,t,...n)=>{let l=null,s=null,o=!1,i=!1;const c=[],r=t=>{for(let n=0;n<t.length;n++)l=t[n],Array.isArray(l)?r(l):null!=l&&"boolean"!=typeof l&&((o="function"!=typeof e&&!y(l))&&(l+=""),o&&i?c[c.length-1].i+=l:c.push(o?h(null,l):l),i=o)};if(r(n),t){t.key&&(s=t.key);{const e=t.className||t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2324
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2256
                                                                                                                                                                                                                      Entropy (8bit):7.916365498241856
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XxgD5sjZ6jzON5TuhJ+c0IBlQzKXwMEo9Jt0JPIWkLmAGeM:mD5EizaZu0VIBWzKXwWPCPuCAGn
                                                                                                                                                                                                                      MD5:B9962DB9D2A41DB8F023755F64F285F5
                                                                                                                                                                                                                      SHA1:D748E182C739FA8536182509B0F80CDD7278B188
                                                                                                                                                                                                                      SHA-256:96A808E1CDBE1BAD3F73746541DBD9859A767EDF7BD50E8BF993F0198EE2336D
                                                                                                                                                                                                                      SHA-512:3962ED57138940B856E0713648C366FE7B0C752DDDD24816BF06E278289BA274C7B40E25200532D5DD446036C373A9D9AC4DD0A80A4461396187CDA916E48A7A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Glasgow-Xlight_79.woff
                                                                                                                                                                                                                      Preview:..........]Uy8.].>..+.b.e.N....FY...A...l.../.$..+...B.2...d}....k<.3}._...9......s='....@.i.B...sM ........:..*2<..hWg.'...-..aH?...O...!.9D+g..u.s..>d.P.......' ...t..H.XT.IF.^...r!y.LX....EDD3F.8.i..*....".@....h+ ..KA...%.....?.:..@......^...T.....^p.P......E.....1.V....BK^E......:qq.q.yL\._AGr&..[.-Z..b.$.y'.....\...U.r..9.I..D.w,..1..D..........Q.@......N."~..8......^.aC.........r.f...........!=kC.M..X..R..P}..\.t.e/"1qS.....l...=....F=.vP..&t9.rE........D.Py.y(......Q.Sh.EAm..o.D.=.6P.5..\.W.~(...T`9....o`7....!..... sX...t..`.. .8.|0..@+...@)... a..r........ ...;...#...i~o..L"N....)&...Y.;.kH..SL.2....x...:..3....E..J....c.N..~:.x...e....J.C..I.C.Z-..|..,7..Q./.Oz.@i...6.\:......c._.'m.... ..to....m..q.T[.|-...........k.,.0.|%.O...m......y.G..~'|.T...{.....A..d@:.l.kW9.r.(...VY7..b.Y6..:E.p..T..9...IzzQm.fh.j.!...h..NL.u.....>.]-7./..^a.q..Z>Sj.4.V.j~...b...I..m...].i9^..;..?..K.=#<..,...=D..7.. ..\.e../..j......0./....)s...H(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1118
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):616
                                                                                                                                                                                                                      Entropy (8bit):7.604496554315466
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XkXLXmJIzRcnXmqXDg32CAwZCGOD1q6GVwXgaXhT6sY7HOU4Xx7RvHMe+b4s:Xs/ig32xw01D1pjwaXV6s2d4Lv2f
                                                                                                                                                                                                                      MD5:B102E975A94711455C05392426B9351B
                                                                                                                                                                                                                      SHA1:04BF0793724772D0C3250FE216FA19E05175F6EC
                                                                                                                                                                                                                      SHA-256:F12B8E8C7BD70263143C80B0B35E9BB74E2B54AE564A30317503D11800B2D811
                                                                                                                                                                                                                      SHA-512:531C355B93A7FB52BD1B232E401D1E5A595DDA039C26D0CAA3A0261005133472DF75866BE84EC42F4B9B246F899F9FF141898885D88CA856705976F6CBD87381
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/16.svg
                                                                                                                                                                                                                      Preview:...........S[O.0.}.0.e{..;W....B'..i 4E.I<.$JLZ4..s...L.K....|.dx.].u..".X..bU&.HC|........I....qQ..Qox4.4Y~....M.....w....~.'.N.S.%:G.0Jg.q.gZW.J7.....Sz^.U.V.."5D.. ..It.!.Qn.....[.B.......3....._I.!.>Q..\.w.....v.&s"o.x.rU].:C*.....<<.V....}bwfH..q...q.G........._R...#.Z.GB.o!<.xQ..H5.!.H?T0.-.......'..r|.#.q..w..|.....I...l..3.q.x._.g...z.......I..uy'.mr&.......l.8.|...VZ....Fg$on...?.A....q*.).o....:.s..-FU-.Y.r.Tr.?.Z.f...#....!.^.`.Y..c.#.*.t.]a..Lu...6.j..&?....{...qG..k=.`....:.........E..7... .9.4......s~.\0...OD.:.o..]..5.=.lg{..0....P.K<...E..p......M....!.#.3..Q.o7......^...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 21158
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4728
                                                                                                                                                                                                                      Entropy (8bit):7.963044064161298
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:bCmRsySdEtrmsiZ9+Ssx+spBX7LVm+axTUr527II:bCGXY3+SvspR75m+U+5ZI
                                                                                                                                                                                                                      MD5:F5BEFFA31151BEF33D501F543A8BA90A
                                                                                                                                                                                                                      SHA1:4676FE733114880604888F9E1FDDE5F0903F35CC
                                                                                                                                                                                                                      SHA-256:0CC3C38F9BE6967E7D5CA949E7545AE2BD54820DE6040E4EDE6ED012FC563666
                                                                                                                                                                                                                      SHA-512:E7E22D76DD9997A594AFD721975407428A4ABAE2E4B10A75C65FF861218496BD6FB96F34B4A693537CECEF053D99D64DF0C4EF9A8D9BC244847780A33F4F531D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........\.r.H.}n}E.g;.%)..U..#..;-...g..E.H..P4...g;b>d...K6.p%....VSD.....B.........|...4....?...G.R....../:..}..].p-S....pu..(}.y{...[.o..9w%.D.W.t.f_.g.g....$...E'......Y..........B.#z..E.w.b.{.....N... .....gb...e.7..su....[.)|..tu!..`.~x&V._...1.N.Y.O..x.@.......wwb+..JD....E...$y...I...~....!=7./......Oi,.d..c..o..T."P....O.z~..a.j7r..`.J..d..%k.....W...~.....~.z..........C.H.6F}..~?.K.Y.u.&.Io...~.K..].\..z.x...S.'..!#..@........ef..c.z`y?..Gj&?...S.5.'......e/...>.*MUl.....O..B6-d;.B.A......!...SA.jP.MBY.\lH.Y3Bm.sr.Q)fMf59.........!.<...6(.6a.FGB......~\....).E8jP.N2X.....3X...mz.4......9.-K).jL[.....,*..B..`.%...h#. [U.cO.a.....#:/I...|a.....XE~.3X....i..0`\HO..&9V.`q!..g..5cl...i(...D+...../C.k%.|G..b1....s&%.p:..t.:}.c.6.%\J...O...l.Rl4f....v4c....].5.7.....C%6.<.VT.}M.....]......D.h.......0.e1O84.0...\.`.f..ZD..Rw..3].0;.)f..F.....5.k.M''.h.M...5.k.....jV...A.......bD..]..9..&.X.....c..]...a....E..<Z.g...2...6...Q
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1038
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):586
                                                                                                                                                                                                                      Entropy (8bit):7.646532137408671
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:X5pPjgjpDG7XN9bakhLWhNQ9txPj2GzOrixSjx2EOUlIZ:X55gjYNZChq5Kjio12j7
                                                                                                                                                                                                                      MD5:3403B02017349A8230C3CF3EE133B8F0
                                                                                                                                                                                                                      SHA1:6846B0A4EAC9EA3C279E9938121C05697B05A266
                                                                                                                                                                                                                      SHA-256:D043EDB5E30C0CFBC02BA5DB236173826EFB1705EFDAE93D3DDF09A7108D64BA
                                                                                                                                                                                                                      SHA-512:7CB59676925847B170D636B6C08CCA2C396DB851353E793D0496F4783DE87AC6673761B6206149E144B90DB54ABC824E2C9C9E08930B9F9CBEB055ACAAAB2E89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/17.svg
                                                                                                                                                                                                                      Preview:...........S[o.0.~.W..........T....K...........^.j.....ZM{..\.....O....E.dS'...#QgM.."...7..FJ.u.VM-.\7.t...f.....s.......{;E.G..oJ.l1C..g..F...vp.u.S..l..#MW..mK.)....B..0.H.s...y-.f.l..".1......`...P........1$.V..{).EQD..0..V..U..Hu.d.....B<.......,"...G.%.o.<.B.[....!..<.b.a..g.#.%\.QF........@...ih..4S.......b|.....U....v.(.5w"F..d2..;Co#s]..7.....$.1h~...Hv.y<........c.........B..Q.}..G.(.......*U0A[9...)s`ef..V.......)....*-.2...T..t.c;.....P.[..jE.?.Z6f.k...`...>.<.1..%...^.Y.......-q............f...Z. .?1.}.1....|.W-bf..De.'..C.+....@0...<..o.F.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 257 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):117
                                                                                                                                                                                                                      Entropy (8bit):4.409709387924016
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkxSli9lCI/Y+sR3Qhl/pvFPqF/Ejp:6v/lhPkl9kIwFghvNPqFcp
                                                                                                                                                                                                                      MD5:C5D21502F92BCF664FC3898FB6CD6BFB
                                                                                                                                                                                                                      SHA1:F9D45BB91E28FA16C68757C467641271890A0587
                                                                                                                                                                                                                      SHA-256:A3A42CA6CEADAB0E15986D842BFF4CA3F0B079C451D28BC8289BC7CC729714A5
                                                                                                                                                                                                                      SHA-512:2D05C9D6B7E5BACEC649B6A57B047346CBA567BA5A1653E5B443ADF6F945F7F6049AED866F2CE5A8C08E8A3CD549797008C9B224B5FBAE5F4A7F1D3A565A0903
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/1/annots/1312.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......'.....8..P....PLTE....z=.....tRNS.@..f... IDATx......... ..nH@............'N...9.l....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 55571
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13863
                                                                                                                                                                                                                      Entropy (8bit):7.986547271983407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fEMVK28Ohib+daLhAkqBRHBAlAXw89UH5:MMK9OhdWhKmlAA89UZ
                                                                                                                                                                                                                      MD5:8B587756E48C9455B36F83ED517FF403
                                                                                                                                                                                                                      SHA1:506CA4CFAC06A35955C46A3B64BF46B609B4C06B
                                                                                                                                                                                                                      SHA-256:C622A69C82E06046D3EC295B3524BD6979C99DEAD3FF4AF3CAFD044D23D2192E
                                                                                                                                                                                                                      SHA-512:6E5C4189D3D6ACC8DBDFD1D466481103C03D6C8691581E01DC3C0F1F2C30A9F9E53CA062A46DA3F579398064FF4F5CD90D1101ADF10903CA25CB0CBF6EB6F85C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=2
                                                                                                                                                                                                                      Preview:...........}y..6......;SS.V/Y...7q...,/v:m].^J.$&..!);N...... ....7.qS.........xz....'..;pf.<...).q..2...E0.f}....}..D0.e.....@.?......Z-.|..kw.VK..E.;.?....q....uFq..(.e..y0.-zi:A.d.......\....OR......u:.c.d..{..F.w...T...Yg...0...w...x.9...:.;.[{.O..~.q..B.....x.iP...Shs...D.~......\$.0..;.`<.Q....}.&.2..Fq.'}.b.dF.W..[v:.3.u.....(K..=3....A.2.c.,..Y.d"i..,#..w+....(a6.?L.p.........VH..$.$..d.@Q........8....6.@....~8..`ZT...5z2.=+h..Z..6....-.C...?..>#%]...K.0........).H....t........~..V..Q:..y+N.B!t..\..5O.]..h.?>..I..".N....{).P.L..i...Ql.Q.. .Z......,.~...do...3._fq..a@[...v2.%/.1N.J..DU.0.$.C....hf.....<..f..[...)..Ho,>c.....A.d.U.hi).q.A.J-6K...4=.I....C.....<..&...Ds=D......2....L.7n..J....P.F.AJ..A.q.YP...L.+u...0...*..E..k.Z..v*B1..TQ.......<.3.....$.....Z......[.Y5!......I .zJw..sT..(..t.t@.....a.+.V{x.9.O..[D.s.0A...]..Q.dC.fj.....R..rq..O!u..e2(.........lwE.....a.u....1(<.9A.H..n..3..J)....}C"+^.#..mo..F...E...^.KBV..(.f.. ....nx
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7692581016884354
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl+c3llm1I/Y+sR3Qhl+jhIMlmMZD/llNYPWlljp:6v/lhPkThllm1IwFghsSk77llRlVp
                                                                                                                                                                                                                      MD5:16CF63C37FC27FBBFC8404CB9889E8C4
                                                                                                                                                                                                                      SHA1:DF946B9854C3C7519F79EBC1669307F5A6B57158
                                                                                                                                                                                                                      SHA-256:2201E5BD4B3A29F827A845A504E2FBCAED669D83D51F09077217F0C116C2673C
                                                                                                                                                                                                                      SHA-512:50A89C11509E57396AF6E47922B557ABFCE6C03547A5D06F46339041734E1236B40B83BE1BC32BE404A6A49E5333847B21882012B0AF5300204FE72ADD657E98
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/annots/548.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......y.....k;......PLTE....z=.....tRNS.@..f...KIDATx..........S...U.....................................................................................................................................................................................................................................................................................................................5.....*......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21158
                                                                                                                                                                                                                      Entropy (8bit):5.391137107646058
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:E+fV2ua3vOxdxl2kI5w3hbNosop9jzfaRY9VFfneeMH/P/EQ7zZnDRAEpGvq:9vxIyZvopNbsP
                                                                                                                                                                                                                      MD5:4E0A73FE76977EA944678FEB34EC0D3F
                                                                                                                                                                                                                      SHA1:70433BE7C894608CFA0C0BA25002233C9E2FFA07
                                                                                                                                                                                                                      SHA-256:EA6377BD5BEBC5984B9233C28E5B389869F4FF2AC175828CE969B4FC47B2D1EA
                                                                                                                                                                                                                      SHA-512:2511D5DE30AB32F67D388066EAC6F9DB4D3F6D70E994B5E020C30874BA2FBA469A21378A49E65B8D811244EC238766F676A9CE9AE461CFECEC63500DB70CEE95
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/19.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p19" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 647px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_19{left:31px;bottom:265px;letter-spacing:0.1px;}.#t2_19{left:31px;bottom:223px;letter-spacing:-0.43px;word-spacing:0.21px;}.#t3_19{left:30px;bottom:212px;letter-spacing:-0.15px;}.#t4_19{left:30px;bottom:195px;letter-spacing:-0.13px;}.#t5_19{left:179px;bottom:125px;}.#t6_19{left:209px;bottom:164px;lett
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12134
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3162
                                                                                                                                                                                                                      Entropy (8bit):7.942315345411296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XUYkfFCFrz8FsSpLI79KD2mrV8QjIrygU82phpEDcy1m39d2yDkBqnPcWVD1MXkB:6fIFnQM79K1BMryg2p2WvUWzMjo2EDYI
                                                                                                                                                                                                                      MD5:6534429466D6CCCFB49A20785133CCA5
                                                                                                                                                                                                                      SHA1:E4A30B6DFB81034AB1BE7A12AA22156FEDD17A3A
                                                                                                                                                                                                                      SHA-256:0E352260DB84F3B65612972AB2FC647222AD04255548B0312FF5A6A4CF724259
                                                                                                                                                                                                                      SHA-512:2B6E774D14D3E3F15E2ED67B62E03DA3EFF140618E0B98594B6E610218C88ABC99533BB7B64563706B145DF0C723E03F46A07B04DEE3048772BA768C483E64FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:............Ys.8...._...V9..,R...&q.I.&;.x.. ..........Ty..}......o..(R..P.g.r..>t7...G_<.....]].....G.?...O...oT.._.6^9?<v.E.P..!k._......."...b.?.2e.U.&. ..8..<..`ER...i#.r...i.4.W._...6...(.....P,Gd...'$.)W\.4.B.f.N....Y.8......+.b..5....j%7'd..t..7..g....C.0... 7....5Y.0c)q...HB....i#...i. j.....c..../....q:.2r..F..PJD$d.ur.........6..q*...>x`.w..lD...m.....x..9.N....{...q..P.Vjyvi...J.$.R...Y..+G..9>.C../.1{..#.md.....y..G..^g.a/..b.-..X.b.TL.k./.......9jw`.s..]..!S.I#...#..t..R.`......p.gA....Im.4...p...Q....:........T.A....jYP]..Q}.....5.Q.....:k..G.....I.%..8i.P...5N.!....pv..h......9i.b.V....;......O....).Wwha.......#........O.qV...Vhau,...`.,,...}...6..X......}.>&..ga...-....}..V....C)..^.g.;r9.......2.........q.=oi...C...5@P..1sa.U.....T........].|...6.v.....0A..A+.s7Me..7...m.Q..s=.\.5m&+qm+..5-...LK.6.e...:}...{.n.G..eNA....ex8(...8U.f.O.k.J...V.....vi.M...:...d(..;..yC.x..S....o_.w..V...+e.-..S.CP.Wmbp.c5..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7530203913466964
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll1la/my/Y+sR3Qhl+jhIMlmE7ll2Cgllbp:6v/lhPkR/1mwFghsSk17ll2Cglbp
                                                                                                                                                                                                                      MD5:E332D967C97131A5EFFF68EAA3D4F619
                                                                                                                                                                                                                      SHA1:F6FCDD18DD695AA836D41E64ECCEBACB7E1E8B9D
                                                                                                                                                                                                                      SHA-256:187127174B351ED540DD176E064A0BAC5985198DDECA31A40CB43996ABFA43DA
                                                                                                                                                                                                                      SHA-512:1EA1B50DA2DB59CCE27F4AEEFC08103451397A364E354D50EB66F1970B31EAA527A4E5898E5E482E3FDBAD40C36DBD703B25ED6A6244FD43745B42C168C02A1E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{....."..(....PLTE....z=.....tRNS.@..f...KIDATx..........S_..U....................................................................................................................................................................................................................................................................................................................p......G.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23
                                                                                                                                                                                                                      Entropy (8bit):3.708132064658602
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMEsR7HY:YMpN4
                                                                                                                                                                                                                      MD5:47F76C0F1F9DA6A982C17A279C314357
                                                                                                                                                                                                                      SHA1:70830C4BBD9BF855F9A38323B903F202FCE5FCE1
                                                                                                                                                                                                                      SHA-256:DD01CD66BB1BDB3F7CD46CED352A1717E75BE30AEC717F1749D02A8A4242B858
                                                                                                                                                                                                                      SHA-512:E23D28367C4CA0CA6FF5DF2AD4D4967A78292F61EEE6A238C2783F5FF73BDAD31E1D0B66F908E1EDC42BE3584E6648DBB69AD42A3CC2A0B6996EEA350C1A03E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"ip":"173.254.250.81"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2232
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2243
                                                                                                                                                                                                                      Entropy (8bit):7.91010485902487
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XfNpNEHNwCIzY2kU1fPqg9GWgemmVKZNeLs6FnSpOy1VQQRuOQ:lvEtwCIzk6hzge7uNerINUQuOQ
                                                                                                                                                                                                                      MD5:0134713E0D2B97AB4099096F09A7BD60
                                                                                                                                                                                                                      SHA1:662892C85C0229CFB5E3E018BBE879DC26636DCC
                                                                                                                                                                                                                      SHA-256:5F427293E9892E5E9430FCD863E57C53E2AE620BAB43BD0BF3771EDE6E203A9A
                                                                                                                                                                                                                      SHA-512:825AD43ADBFD781568BEC1BE169BDB37482C58477FE3C8EAD4EFFC4F6F33156FCFF5E12C31978B328100CC20F49DB487BE47309F3B10C4D5FB4A924ADA4FA691
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_fz.woff
                                                                                                                                                                                                                      Preview:..........mUy4.m...03Lc.../Y./1i...Fy.&.4.-.f..d$4...5.)...fHdO.Z.-.,Y^.o|...w?.:.......<......9.`..|5.?..}D..=.'.1...... ..x....jn....PO.......V...D.j.\.....D......+...\....Mb..O.....|.W...#..K....\......._....,.......9..q..\.$...lr.$.2.;.Sn..'..p2$...o...-#...}..4.l.....y.}k%..2.c.b..G..FY~.QZt...r..F....}.P>..^......*.8.G..?.....].h."......v|.q).m.}..\..I.0_N[I..}.....ED........5g.bt....2...<.gIU.U...'.......7(.....1mR...g.F)....nx.*[.....o...a...G..x...5.`........s.......s./0[.n^..s.V^.2z.......n7....gaJ....X.ms..}......%.P...D.g.Ad.[S.CT..8...n..j...z.4.N.....-h.......>"........Dm..8;....v.M.CLP.PJ......7............G.vQ....b.3.R..`=f~..c..,]~.t..o..!z..P....%.}..X...l..i..f>N..9.~.J.i!.X..6.i4.67%..o.6O..x.Z.OH./.&.p.}...L..c..*.1........u.<..@._.x....b|kz.K..p......3c.....|..=.....#.VX1o..IV..o...V.&........JZ.KSV.|.'...7..EB...../?....C.HQa..5D.J......d..R<.${.....a...R.E]z.D.w:.{O...N..h0..i_....k.....j'...]..Xf..5..]..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8963
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2472
                                                                                                                                                                                                                      Entropy (8bit):7.918117355207303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XGFj9KFiclIEWOUV9hAqn4L8mZ1BHum1cSzF079hF8p12oPToj9RayL9Wbed+vj:WFj9WlHq9htEhbRC7mT2Qpjbe8j
                                                                                                                                                                                                                      MD5:AC93144E5F1BA012E744B5DDEF210AFF
                                                                                                                                                                                                                      SHA1:35E997C6890881327A4AAAFD3092CCF054579147
                                                                                                                                                                                                                      SHA-256:410675790B494244278B0043627E945F53E2F33949EA84924537260E501D6EA9
                                                                                                                                                                                                                      SHA-512:8912C0E2559ABD04962ECCCCD2ED6D3A7C1BBB86B1A0FCF0C6F403E4B6B6CE0BA79516C685516242EEADA20931FFA2C2DBE17D3A80805BFC0BCF5EF1ACEF4399
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............n.8...7O.....6rD..$...v....f...D.%Q%);.l.}.}.}.=....#......x>.;/..O......wd..hvvS..,..1......_.ps......y)..p....E.y.o;o.n.%..*......L/.q..*....E.#J."~..\......).7$.n;.G;....r.... ..5I..u(@L.....k2g.z)E.../"!.d..5|..^M.u]7}.&+..W.......?9.y.A..@o.....d..+.8.....S..q|.:D.R.P.G}e.gg]M~?{.%K.B...2...."&._..g_.0...x.7...2.....Q)......;b.*..x...w*....o.....0.*.>.og..,M...;[>_...".W..Hd.KD./.8B<D&`*.@.o.......K....x>L.)vH....=.Y....n.9..z...S.y.).Zsi......R..n..j..>...,.b..{.hX~.U.)........&.....z.,Z..-(.G..D-.`.q..ZPG....^#..oa...J..GQ..-.....5.,..,V...[.......=......u..A.k..B..b.=.7..z'XFn....QD.Q.Z...G._Sk......E.-.G'z.g..k..#.8..Y.........N.Z....Js...a..'}#Z`..X)...'.Z[...........W..[.N..jAQ....2y5..?!....:UR..5....z/..q.........u....+...g.m]bX....{. .B....u.'H9.u+.!....U....&O.|..JC...k.X.....}.:..\:.{]t..W..*K.n..E.a..g]e......|j..}\.8.v.7p.Y........../.......:..LW.C....1.3.I...7.6..u.@.C.7h0...d...e.1...%....k.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 4352, version 1.1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4352
                                                                                                                                                                                                                      Entropy (8bit):7.783643899000618
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SeignagfnzoQrYglbT23pmDafGQDErfrwpgg:SeHagfnprrK3pmD0AK
                                                                                                                                                                                                                      MD5:5022A74A2CA25A9373EC47043A48B38D
                                                                                                                                                                                                                      SHA1:B8490435AF04644181F54EDF2EB61D6EBF792ECB
                                                                                                                                                                                                                      SHA-256:41266F5A7AC3B2503917895D884594044045A51222F34C75D39EC3BA20F47DD0
                                                                                                                                                                                                                      SHA-512:A775070001EC500D3A376AA510F8D5EA0EB428B82980DFE09B2D9AD3F3F7FAFB2363B71E1FC0F69074138B1787F550D4B10E4478FF7876005BC121251CE7AC53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_i8.woff
                                                                                                                                                                                                                      Preview:wOFF........................................OS/2...0...9...`P.Jhcmap...l.......ZE8.5cvt ...,........-.+.fpgm...........P..].glyf............8.OWhead...x...6...6J..hhea...........$.Q..hmtx.......n...p1..dloca...@...\...t...rmaxp....... ... .D.Qname...........MC4d.post...L....... ....prep...X.......d...fx.c`f..8.....H.........H.............f........'..00...7.....x..M..p.....>[EQ......>. V.....+..8....8.{X...D"..x..g.I.K.@.{50...+.M.L6..\.i.C..C.L..`)....k.P.1a.ir...e'[..BV.~8..W.........p......EN..s6.._Q{c.O'.wj....P.-.M;.@..T4..[.4..n.s\..gB............}...(...f.m...C.3...........>.!.....]...t...[.....+...z.....:.....9.....+.K.*.e.<.b...X.......r.d.....v.a...{.|...M.........1.t.......q.?.........}.+...Q._.tx.=..j.@.Ew-.p..+....JaV.3"..+..Fy..Mb...?.] E....M....b.......}o......,*.yT.U"../..Kg{..S(...k&.c..{.....;.R..n.JMb.XY6)...oc......6a..+.O..5......"..\@N..IG.Zh.6-.P....>.j.- {......4.PV.....q...."l..mO ./-]....)......T&.C.+4v*..{d:8........t.0...s.`>..x.}W.o..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 11130
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2919
                                                                                                                                                                                                                      Entropy (8bit):7.936996361385308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XB6kpRcQQdBRWmNicLTcJXlFxF6VuFk9JlikYxUhibgHaj78f/0pVgCHIyHEJxuZ:QScfN9AlfxFqc8JlikYxUhi0ywflhhYj
                                                                                                                                                                                                                      MD5:7DC5218F2140DBEEB1D9CB33CAC60698
                                                                                                                                                                                                                      SHA1:8F88ED7005035CCD483E6600A65FDEC63DD4DC8B
                                                                                                                                                                                                                      SHA-256:569D68C0F4EFC36B4E793D3ADBF2F55394BE7033ECF879E6EB8AFE6C8EEF4570
                                                                                                                                                                                                                      SHA-512:D3ECF1BB31121CA86435244522A204C330170A0BEE4C416518CA2243B407D5066E9508EC92E32F7587D48D1F2C9C486D68A9B8A27265CDFD82AA9B617D73C40F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/19.html
                                                                                                                                                                                                                      Preview:.............n.8..?7O..`1-6r,..4.$i.........TP.-..D.....Av_n.d.....P.t0......yn..~...7o...u".O......O.4.Ot...\.~..]y72..`=..T.T_.^.^.F1.9..k.r...z.....J...@F;..`......K28.".!<..e..W?"7L.....G.K.I&s...a...f..I@..X."..P...d...>..H.......s.f<^k...&pmg....5.;H.v...................../.....,..>..'}M~;y..M.T.'......2!.......O#.iI.p._..r)......3..%..........).5.'.'_....3..2.......Y&...co.{.=-.p.T.Y./.){b.#....J.....O..~]..{.F.m}..<5K.....x.O~..{.....d..,wv......5S.,..Ko...7o....p....a.......A...!...j......s......W&........@P..S.5r.f.j\.f8j..|...9....a...jR...U....9.P.G.>..!b.B.(j:.Q.[..Q..q...#.z.Qk..{..O..........Z9`......b....;.[.`..;..k9..i.Y..w.....7c1w..{.k.`u..p.\....,W..".W...rU.#.L..+.t....f....v.>.,W..k.+...i..q...i..Y.......Gq....6....Y...U....7u....;.k.`..N........8....g....g..^7...o.uE.?r..J..o.c.6r.M...'x7.YM...iPWI..0m.u........3.........6.a]B.....v`.P%3..H.6........hwJL..K....9...&s..s6Z......4..`o..^b.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8159
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2338
                                                                                                                                                                                                                      Entropy (8bit):7.919561572080378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XHNi7eB9ZlTvABwU3XQLr/F4dEW7iuwlnJp2Q6ELgRVQnXugNnco6EcOcVpamCke:QeB5TbUnKNQd7uT0gkRVmeTPOcpi
                                                                                                                                                                                                                      MD5:7205987D8A138BCBAE9881B213B3D2BF
                                                                                                                                                                                                                      SHA1:5367407D76211435E9FA4F5E709D94A1D42626F1
                                                                                                                                                                                                                      SHA-256:CABBF585522FF40D5C95B4811E6D1AE39565EFDCC71F769A70A741CAD827B2EF
                                                                                                                                                                                                                      SHA-512:14F264EC7441125B3E98F3AD6286C7D4DBB019815A8D31ECD992A048222F32581D7D11733E3D7B74118896723762F61C13FE515C66E5771C989129C270DA52AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........Y.r.F.}6.b..VI......TdY..8.S.>........3.Rt.U...{.%..A..(........{......7....$:K........dLS.....\....W..k.Fdk.y..!.E.Y./..o/o...9k..J..S.ck^}8......vD.].....+./.}>4.".!<....a3Bl..S.]..G....Z(...+.R .a.$...J."..P.B..6..>ly..%ql.^?....U...]L...."/.. .h....O64-."...K&$L.R..j..*5$z....=...j0....-i.b!3KH^....EFR...../..#..$.<....i.../J..Z.-.Z.W.@l.2..w)...4.......c..P.*..c....T.^...9..,......+.i*...E.N.9.x....4.>_....U...<...A.yn\).tB~........f..M........)eZ3Y...ji.]..~.3.1...-0+gQ[y.....1..7?6.......u_:....e.P..H...i....l.\N.4..f.... .=.0N.....<...j...4.??L.....vW'.)...@..y.....M'H.m...q......q...z..=XG...q..`y=XO.>...{..$h..-f=.|..SC%8....xB6....h>..O.Y.h.z;.M..=...i..s.tR..O2X`.5T.C.).-.&.9.....a./.....h..x.....4...C9=PX\.tI....-.n.Q8V_..*...8T.....=........4..."..h....z<.q.F....V..Y.w.B......q....1[x.+.I.c.@6?f..h.i.ZS{..f.H.....6,..M<w.n.J}..y}x6.....ceb..f.R..[..u......?a...[....K.....3.ph.....X9O.........{F7...C...&.dQB.......[..........e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7904
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7922
                                                                                                                                                                                                                      Entropy (8bit):7.977190018553693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:1vkhO3dsqyfbwznu52PfIoPzh5DQSNIM80eP2rPH:1W3iLq2PgaDFSNQH
                                                                                                                                                                                                                      MD5:49C7E15B3A402EB59C3A7EF6FAFD5D84
                                                                                                                                                                                                                      SHA1:CF7FB61770FB906258C2F75DE87C375669A28064
                                                                                                                                                                                                                      SHA-256:D00DCC3207E35A7B5A3292F9911E8A3CC340F78E38F8A8E40277E7D4AD632BA9
                                                                                                                                                                                                                      SHA-512:29D5C8F02B76280B58AF0F070FF58946D3C495D0340B4E10B010CA222EC1BA707266E1133F9154AC8F59BEE277C5D77ADFBC5895DBADCD5FC2F60C59584524AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_dm.woff
                                                                                                                                                                                                                      Preview:..........m.uL.N.../.x....+^...vP...S.........9..].<~/..7.o&....f6.d.TddT45U...u.*...?.....c.22...:.@...(...C.T4...R.7..&.j5......+z....x..."YKsc3......~...b....|c....M.Hu.(....o..-.....~......o....E._...m....9.o{._..y..pr~k5.........>wH.....^.k.."K).1B..:.$....~./..@.\.....s4....*.6yN..g.2~..#.D)....p|......t....D....o....a.^./O..m.5.......j;N@K..."....g..".H...Q.....%.[}c.of..qL;...S`H.KB~zvD...t..y6..o.~.X.)Be.....{....d}.j#.j..v.., ......Y...;f..5;......;...-n..2{WJ..}.=Xsp.0.......oT.D...;$.........6....2.....Z.G...w.L....V$a7#.3..A>.{o_...usq^>....e.3/.....6.5......X..^6...@...ca.v..{.GT1%...o.-.b..q...........V."<...(.p.|;.<fW.).p...k......u.t...H.....0.^.....l.f8|...p(...=_;..K....},.....W&..?a8v.}....i.D...A...6.[..^c.d......'...yks....8.Q!}L5..,..\c....M.C.&>5...M...x..^...A.H<.L..o.........3Oo<./.....U.0...Ll.....t..n..a....3x.R1...R{..P4V.....G.M<C.I+..[P...w..v........D..3.....0..)....6+b..+o...}.J. A.x.S.u..."'b.=.=..m.V...;/..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11315
                                                                                                                                                                                                                      Entropy (8bit):5.351629892794273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0ZKgBkNgshid32ZmNJIQrl9xMqLLdaob2GQNCH/dO4mJNitjeIoEB8frWRrefHdo:07BkNN8dNJ00H/A4mWYg8fCRC2
                                                                                                                                                                                                                      MD5:280A69841A8C6C5EC3244B4A8686112E
                                                                                                                                                                                                                      SHA1:4151A2103D946844AA312F563707672299F3414B
                                                                                                                                                                                                                      SHA-256:F0663E4FAEF58729E16A848364658A676F4D6D1C4E9575D639EA951C46179E4A
                                                                                                                                                                                                                      SHA-512:A16567B8111B46134B5ED58733FA94CA94455EA0DF2EEA638F2F1EBB3DDD104958A4E7705956572FD39BBA4C5B1780F1202C14447447024E1528CB3D0B96F53B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p26" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_26{left:34px;bottom:950px;letter-spacing:-0.57px;word-spacing:0.04px;}.#t2_26{left:34px;bottom:920px;letter-spacing:-0.63px;word-spacing:0.1px;}.#t3_26{left:34px;bottom:890px;letter-spacing:-0.53px;word-spacing:0.01px;}.#t4_26{left:34px;bottom:860px;letter-spacing:-0.54px;word-spacing:0.01px;}.#t5_26
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3820
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3829
                                                                                                                                                                                                                      Entropy (8bit):7.949177676247133
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8gZwF8I/rDnE+3YPi5TxHbt7DJ9o4PDHy1XeaLHI3bY3KOyr:HwycE+3YcF7tHJS4PDHiXzzI3bYaOY
                                                                                                                                                                                                                      MD5:A9627AC5D110804E124A6C538BF80755
                                                                                                                                                                                                                      SHA1:E406416E6D0CE000940ABAD58BEF7B28F5845830
                                                                                                                                                                                                                      SHA-256:9B962EF6ABAE6019F81575EE7DA8595718F4B8B1E2D46EC051D621A9759B0165
                                                                                                                                                                                                                      SHA-512:48B79AF9B9C98F7698341CF5F47360C7AC460ECA1E9F141A37F8C138029528D2191F4702E0B225F76D5C5C357D41B2B6D6F8D2C15C8146EFD48F496541A58CF7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_ku.woff
                                                                                                                                                                                                                      Preview:..........mWy8.Q...}...V......(....%.6$k.R.c..#c.ZdR..%..a,...=.,....M....>.s..u....qB....lm........8...........>......p...[.du..B.t]...{-+...%....tN....}.C....;]..5U:...Z.."......!..)...^(]3.s4...p..u....s..@...s...k......Pw.......G.1....0Z...Z.b.n....&.2...OS.o6n.d....q|.r.@..%....F].I..w+./x..jj.J.k%.v,`....w..x<`...d.../5..?k.2..v..C..?K.H*..2..`.{......w.{......#|G.=...............V......S...6.. ).x,.......t..<v...z.....{;..c.*..;O*.....xt.<#.U.c..Ro..Z.h.W...7R.n..5ehzNN)...*.j..o.kV.s.I.Pz\%.P.e?..|..>~/.+j.......>}M..3...B.4...~#r.R]...Z.....;...Z...-Oh...|....C......E^.8.|I.......WXS.T.v..p...f...u(...h{.0Wu|.b..9.T.....S..?*..X...=.cH.Qt.....o..Y....{:..h..n.E!.............$e..5.~~.,Q.2...J0k../....A.c....T.....8I.h].-.|Pc^..;..Sb.WL.C.4DX...0.1....#.pv.......,.U...t^.!*.&..~.^$.."......J.._=)5....6s.....7Zq9...7.n....S.1=..Z.k....{.HL.....aVmg.x......-M.o..7C])1...;._.\6...7..G%..b...5..._...v_..e1..k..I.EP...%..=.s.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):84570
                                                                                                                                                                                                                      Entropy (8bit):7.889281696058973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:VR6eFgEXO4/vsJT5uimtHq5enKh8n64Q3gTmp1Le55555555555555555555555u:meFgMUfuimtHqI64QgU1C55555555550
                                                                                                                                                                                                                      MD5:E7C03748D75365F0498ABCF0ACB4DFE8
                                                                                                                                                                                                                      SHA1:06B1489B99393454244696243517ABDFCD49B8DA
                                                                                                                                                                                                                      SHA-256:097FE8D0AB4459E026207CFF8509FD446F940099D773CD0793FBBBDD33CB1950
                                                                                                                                                                                                                      SHA-512:E426719CD9259B73073144F85079D06139B7D6668DACF51F777BFD6008C184D2451E692AD95093E1737FBE4AA998CF088BFDF1ACEBC14823769A15364895F279
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/img/1.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5....WUm^{...n..-..*.......t.(....c.&......?.......=Q...$_........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...o.......A....)..<.........=.......?.[xS.yk..=.....{y..I.........?.{{........g....m.O.........Q...$..!.......X............H=.C....?.......=G....{8..+o...-c......z.o?. .q..V.....Z...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 449x150, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):24882
                                                                                                                                                                                                                      Entropy (8bit):7.9718787156213455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:guvULEaEf0wri9wtCICWM3Wf20WTx1buCL6ghm:gu8LEnveqVVM3W+xxBuCmum
                                                                                                                                                                                                                      MD5:396B027AC8DEE717B81FB587F72C873E
                                                                                                                                                                                                                      SHA1:D2BE2CBC8343903CE4165FA79C80D6D1A0C6A6DB
                                                                                                                                                                                                                      SHA-256:CCE478B412858A8A01DA63FB3A58F02C01E253F6E6E9B159338D096D45A2A588
                                                                                                                                                                                                                      SHA-512:B715C14D63497B9E9388C0BD42F574EA6096FC703EDFE82B99619D99492218D08243A061795C3595BE04FC07E9EE2A73BCBB1E7BE9E3DC3870617B7E75E9C8C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?jf$..03...Z.Fq....|A.[..4..{I..U.M].|.U#...t.<.}.. ..[.....J.&.*)..~ .........fO.....5....3\<y.Ey....$....].E$...d!..E|..J5..D..#.qQ.n.~g.iQ.ob.iL.1..8.y...,;.':...x..<.....&.*n....w...;~..c..EX.m...Cu'..i.".M..s...0.D..6}.2.G......Z........d.../.ee.1.."....8.E....s..s.S&s.D.?#I..kc1|9.Ev.6.........n..Vn.;....6T..f.y<..s.........}3\.h..,..Z.<.Hg..n,'.[y...x?C]....A|/....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 449x150, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24882
                                                                                                                                                                                                                      Entropy (8bit):7.9718787156213455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:guvULEaEf0wri9wtCICWM3Wf20WTx1buCL6ghm:gu8LEnveqVVM3W+xxBuCmum
                                                                                                                                                                                                                      MD5:396B027AC8DEE717B81FB587F72C873E
                                                                                                                                                                                                                      SHA1:D2BE2CBC8343903CE4165FA79C80D6D1A0C6A6DB
                                                                                                                                                                                                                      SHA-256:CCE478B412858A8A01DA63FB3A58F02C01E253F6E6E9B159338D096D45A2A588
                                                                                                                                                                                                                      SHA-512:B715C14D63497B9E9388C0BD42F574EA6096FC703EDFE82B99619D99492218D08243A061795C3595BE04FC07E9EE2A73BCBB1E7BE9E3DC3870617B7E75E9C8C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?jf$..03...Z.Fq....|A.[..4..{I..U.M].|.U#...t.<.}.. ..[.....J.&.*)..~ .........fO.....5....3\<y.Ey....$....].E$...d!..E|..J5..D..#.qQ.n.~g.iQ.ob.iL.1..8.y...,;.':...x..<.....&.*n....w...;~..c..EX.m...Cu'..i.".M..s...0.D..6}.2.G......Z........d.../.ee.1.."....8.E....s..s.S&s.D.?#I..kc1|9.Ev.6.........n..Vn.;....6T..f.y<..s.........}3\.h..,..Z.<.Hg..n,'.[y...x?C]....A|/....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3364
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3366
                                                                                                                                                                                                                      Entropy (8bit):7.939029203420089
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:5N1y816o+paZyaG7n2ke7lUhlSlw+xvMXRJt41qa:ODf2ke7OOlZUG8a
                                                                                                                                                                                                                      MD5:1E7263136C12281CC6820238E781C48B
                                                                                                                                                                                                                      SHA1:131023ABE96D864F0D3803DDBA3218F456D6409E
                                                                                                                                                                                                                      SHA-256:46D879666042BE364F0A02C904E811567EBC6D10FDBACD651B3C71CF9D446F5B
                                                                                                                                                                                                                      SHA-512:2F38A39ED7F2A2C5919BE0122A9D52A1DCDDF78317F68FE82AAC8A041E116DA0A47F6F8A9E06A12D9D116BE00892B9C92663E7278B8438496BE7F710918C3EF8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Futura-Light_nm.woff
                                                                                                                                                                                                                      Preview:..........m.gP.....t..C. .(. E:".Qz.N..*...Z.".T..D.&H.]....A@..E...}..oww..9.y.9sv.l.>..ob....B..@\, ..........+.....N+w....`.p.J..D!h..*.=...O......Q....I...'C...dk.......W..".#.s...&.Xb.JT....x.......c...1.<.=PDv..$.......z.^~..9...V...8@.. ....]l..$.4.K...|...G.ME.a^.v...m.J*..F...an....W.Wsz^.Lh...e....v..6..B...W.;.4$.~/.......v..........@..q}.V.N.._.....[r..s..<...=9h...xJ4/7/.X..m....B.....]tS./..+.m.l$.w.KX.M.JD.....k..vor....C..<..*p.......&.ZAg.1.D.*....Q.".x.V.......J./..f..Nx.Z..-...|.Z-..o..uV.g..g'?........h.......8S.O\...|j...a.(..T1hlr....,4:3.J........b.U}....M4.2...TO?./.r...`...$......S,.Xw....4.Dp*.^){.#..Nj...?R.(......qba{H..X..X.:.}[..Yl..t].........u..rJZ+9..-*N........y.T.......y..B?.f..a..Ze..Tf4..|.A..n....NmL'I.76.)..z'...m..o.u..s/..=F/\cQ...._...bw ......;5.Y...Im...;3/e.+...S.@.DU'..S..U}.r.........{....a..D...l.d~...p.....<..FX..5O.'...f{ivF..5c..e..'ls....XV-e..#.......Z....9...]>.E9-Z...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 496 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):413
                                                                                                                                                                                                                      Entropy (8bit):1.7682387493872076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkVl+cGclmy/Y+sR3Qhl+V9ZUE9FQD+l/lldlk6m/lB1p:6v/lhPkVI/ywFghsVfPFQ8+bVp
                                                                                                                                                                                                                      MD5:78EA470BFD63C4A0C5BDE4549762E7D3
                                                                                                                                                                                                                      SHA1:F04142C35383C15E63CED11BF1598519186065D1
                                                                                                                                                                                                                      SHA-256:3DAACAF150F0E6C6C17AF4C3153808C6B62621304C15D7DF3ED30D1FCB857732
                                                                                                                                                                                                                      SHA-512:3239D668C989047336E792D406F9B033C5A1182D32BBB34751D67E869B494FFAA3ED41BF218E7874A88E9A9EA61C359C220CE74B7A4ECACBE78C2A2A2F782CAB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/16/annots/621.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......y.....f%.Y....PLTE....z=.....tRNS.@..f...HIDATx...1......Om.?.....................................................................................................................................................................................................................................................................................................................%....X.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 436 x 147, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                                                      Entropy (8bit):3.4605468508155295
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRlPlc/Z/Y+sR3Qhl/aqZvFPqybPBlllsg1p:6v/lhPkRc/ZwFghUINPqybPTl2up
                                                                                                                                                                                                                      MD5:92A0C0FB4AFEA177F022A7CC5C420E24
                                                                                                                                                                                                                      SHA1:C8AED0D7BC41FD319B375892118A79C266C252E6
                                                                                                                                                                                                                      SHA-256:7689D46B30FB740CC6B6239F1BEE292F666A7DD395E6FB99FCEEF771B7634529
                                                                                                                                                                                                                      SHA-512:2919A8005F6D3ABB93359EB92C517DF9B7F5E823A57FD3AEE09EF3A710A603AF865E0B288D1514D37556B43CDC9062BC1D9BC6BC09A19FB7D52F2A5AC089B58E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1369.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............4.N....PLTE....z=.....tRNS.@..f...TIDATx......... ..nH@..............................................................\.....Ws.~....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x226, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23544
                                                                                                                                                                                                                      Entropy (8bit):7.929252224441898
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Z7Q7pHnilJSE5DGYjxJcvpmD77ShWeADG7uvY01ATUQOFqVAN82hg4o8g6N5RDgQ:Z2cpVxJcvpEHcWFDGKvY01AgQO2Alg4v
                                                                                                                                                                                                                      MD5:636F32C4D05CF5C181B9DC5DFD0EDE6A
                                                                                                                                                                                                                      SHA1:EE5C3D3333F3DFAFFD0FB17F9B1E7DB5359DD15D
                                                                                                                                                                                                                      SHA-256:0CB9F2434CEF1AC6F035F2E75D48E56B3AE038FC301D84DCEF6E99899B16149A
                                                                                                                                                                                                                      SHA-512:8E164DEA125327F77B974F2DCDCBDC2850884D80F8DFB1C44D25F950749E9A8E9146ED350D33663DA1A94F82B291E08845C8C9FBE0437E7041E41803D0EA6E55
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...."P.L...@2Yc.7."F..,....9.<P.;..Z..<2o..........%.q...?J..j....3...?it.$......m..;q.U..2..lA...8.H.Ft..K........_.k.,.4.FXZ..i.@..;.........LXz....&.....l...KK.?V.xZ.yn<..M.QH.H y.....(.lG*io..........K..yua'.}{i.l.C.uR~c!..y.<p)...+}......>..x.L.p..e...).S Y.....0&=9...b........=lS;....L........(...P.zP.(............(.......Z.(.h..J.(.i.P...@.Hb....@.......8..2.Q..f8....H.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9397
                                                                                                                                                                                                                      Entropy (8bit):5.414841459974892
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rZKg7WL6M0T8pcEpiOB1BR/FM+PR2zQNYjTKjNFCD1o+QLgNtAAU/Vctso7C:r77k6MY8CEIoajTKxF6ygTAxVx
                                                                                                                                                                                                                      MD5:B9293EDE41BD09A97BC2BF17EE98AA55
                                                                                                                                                                                                                      SHA1:234B489955B2F667F31C73DF21A7422343FE1C04
                                                                                                                                                                                                                      SHA-256:477F7179498742D062FE516290F0731AC66807BE87C274E12B5CE7DBEE440AC6
                                                                                                                                                                                                                      SHA-512:2C2A8F9AB89EFD68DDB85F7877C605BA23242A6D1D79AB42844D85809338AB5A9D023BBED70C462BCF641D01ADFCEFA5B44DB3FC382E482421386DBE5BC91567
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta charset="utf-8" />.</head>..<body style="margin: 0;">..<div id="p3" style="overflow: hidden; position: relative; background-color: white; width: 1000px; height: 1295px;">.. Begin shared CSS values -->.<style class="shared-css" type="text/css" >..t {..transform-origin: bottom left;..z-index: 2;..position: absolute;..white-space: pre;..overflow: visible;..line-height: 1.5;.}..text-container {..white-space: pre;.}.@supports (-webkit-touch-callout: none) {...text-container {...white-space: normal;..}.}.</style>. End shared CSS values -->... Begin inline CSS -->.<style type="text/css" >..#t1_3{left:34px;bottom:1135px;letter-spacing:-0.1px;word-spacing:0.03px;}.#t2_3{left:34px;bottom:1086px;letter-spacing:-0.07px;}.#t3_3{left:34px;bottom:1047px;letter-spacing:-0.59px;word-spacing:0.07px;}.#t4_3{left:34px;bottom:1017px;letter-spacing:-0.7px;word-spacing:0.07px;}.#t5_3{left:34px;bottom:987px
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 440 x 122, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):160
                                                                                                                                                                                                                      Entropy (8bit):3.6845892603744272
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkdllXiOTcy/Y+sR3Qhl/mxfUE9FQEul/ltqZOsup:6v/lhPkd/S8cywFgh0PFQEqKZOjp
                                                                                                                                                                                                                      MD5:DD1F1CB951792519EE6F44550E97CB5B
                                                                                                                                                                                                                      SHA1:78B7D8E06B4D09B28EA029820FA09DD55BC36DF9
                                                                                                                                                                                                                      SHA-256:CE5145B7527AC6B40E7BDECDB6D7EC55572A0C09AC3D381C841DCB4BFF5F2DA2
                                                                                                                                                                                                                      SHA-512:3DE8909B0284D173293953199291D2C56AADEEFCE2A594A78D1AA5FBDE51691CF34DCBE1E024EC061C775752FF7120E3DB77980FF0BE3511A35E184EDD04DD91
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1363.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......z......C......PLTE....z=.....tRNS.@..f...KIDATx...1......Om.......................................................^..*.........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 11988
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3095
                                                                                                                                                                                                                      Entropy (8bit):7.940687304002905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ILAC6/2U7pAmKVmue25LypAY1ZP48k65sfoFTD:k67+mKTqAMlyyD
                                                                                                                                                                                                                      MD5:E50B3C07E639C3CBFCAC246B55787183
                                                                                                                                                                                                                      SHA1:9D37132AA7928DC641A05AD44CB6D8C81EC03D85
                                                                                                                                                                                                                      SHA-256:893D4887DBA95DB6B2AD43A469BFBC9EFAD773F0A8757546B4A34A1D9167F84D
                                                                                                                                                                                                                      SHA-512:07E3D98BBEC4663AD59255428CAB8A49D38B35973F98DBFD1B906294602CF2DCB8DF4C7A1F3821947DB6601CDD338A584152378DD4C41D128823BB155339F0D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............r.6..?.O....g....kj'N.N.Q2...HHB....J.{..w.7.'..HJ..P..Kb.......%.g?........!s.....?.../....p..L,/....W..8\0%&.7..G.G.....&....R..$..(SS..?8..'.&q.&.ZK~..Y2......(.K"......x...WC2.A.....S.D.b...._....fI.E...2N.d5....D..CB].]._.9....ko.k3...C.9.AR....xL.Lf<%....M./Y.^6.1........P.{un.G'ME.:y.....8..8.f..X.8$.O....GD........a.4..h}..h....!Y$....K.j..=)".l...\.|..@.G{...D.O.r.s.-.q.Rr...N(G.?w|&e../.#.T.#.]d.Ke.....g..^..7Q`1..E..b.TL.o........!.......R..W.+.....fC.I.p...y..V{+......s......w..M...Wq.T.r[..mau-...*..XX-.......Em.w.@.ps.,.6.......G.~..(.v.3........5@P...oP..}.....S....b-s....,.....c9..na....F=D.r..,.yG....:...P.....-.+a.,.....YX.../qV.ga...p..[.`...Yth..Cla....(_.m.`..{.-......XX.........0o`.a..&........`.E....i..E.......=..u.i..mh...-z.#...g.q.Vaz......k.+..o..Y.J.h....U..*N..>.[IC.v.U.+.J..e{gW.p.=.9.^.n..A.f.Q~.Lz..W..%.\......=m.#.YXXLT...uQ..r......kf..j.F.....P.6....U`.xNeo.m.X.%....i..%....A......q+.Y../P.6..-3.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1207
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):647
                                                                                                                                                                                                                      Entropy (8bit):7.637832372604242
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XkX/sPEvWjsyCQ5M2Gz8o4v1jP27cg/ftjmtNPHXjZxf0RcPJ5DIgBYQ:Xs/2EvWjsyCQ5uzSv1iV/VjaPHXjZJvZ
                                                                                                                                                                                                                      MD5:88061E68E9B8B723D651592AD570873D
                                                                                                                                                                                                                      SHA1:AB9E84CEE22CFCFDF283BD2298C517B9AE560DCF
                                                                                                                                                                                                                      SHA-256:0443B5AF31239DAC9DC4AEA5C5C7A08B3DC1B77E38FBE7935729D4157C6D8F0D
                                                                                                                                                                                                                      SHA-512:C05E5EF6C833C8719CF520BB17D9104D7DE047452FB6B2BD5DBCCA61F35AABF88262C019316BFC9A1BDADDFC37208D578429A99F05055ACCE6518D97198D9931
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28/28.svg
                                                                                                                                                                                                                      Preview:...........S[O.0.}.0.e{..;..4E......J....5&.H.(1i....).e.i/..].w.s...z..FV.*..3ba$.E..<...|..aT.(....e.....;.........M....>~.#...=.t2..o.9b.Q:..;8..S.Z...&E...**S..).RS.M...#..1.0....b.`.Y.Y.<.p.>a......+C8t....:S..k.L.A.....^.L...N.....~....J...O]b.dH/....c..7.kL....?.b.@.L....G.Y.qS..a.}.T..L".X..Z.5].5`..'...C.C.w.NeY.....8;.....K.`.I..Uq/.l6>.....+..8.|.9.TZV..W...@..Y3>.'.M.~...6Q.Et:.MZ..[.]...O.e.Hd6.....Pe.[..cTV..U#Gu)..k.Ua.f..j.-.=...<..U.....T.$........w.VK...W..../...}...u..t..NC.1.k....^+..V.&..../....+e...}..w.h.a..6..io..6.!...q....Y.N.G.....Cy6..0.}.... .y.2..3u...{~.)..B.s..i...^...7.../.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 835
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):537
                                                                                                                                                                                                                      Entropy (8bit):7.600466846320661
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:XIQK7IoMsJECWwaI6JK3LlPHKkMWDZr4advBaTK:XDKnMsRaI6JsNHzDZrQ+
                                                                                                                                                                                                                      MD5:F0B35E4603CDDE25ECC17103E8AB131C
                                                                                                                                                                                                                      SHA1:11A887B9BE251D4603ADF17603651F16C5C9AE2E
                                                                                                                                                                                                                      SHA-256:9E6ACBC27966A0751DA43DED08EE70DFF7D8534885FC0C68C60B9E4F2D8B0F2B
                                                                                                                                                                                                                      SHA-512:0F6DE518C11D97E503F3CC5F98B9E70720D885F00390236B98ABBD7F70455151883AC51050B536CC2CFF0CCC22404677AA274814821494EA18A9867ED2CFC1D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/19/19.svg
                                                                                                                                                                                                                      Preview:..........mR]o.0.}.W.......B.!U..f.>.-.V....... ...k.d...l..:..O....u....".....:.U....;s..TI.%e]..W5.......b.}.D....v....a..o..x........t....P..)........IS.TRH.:..(4c.d*.0Bw.....>.....,...%>'.0..*..2....%%..zz-..A@.....G.GZ.f....,....x:i4...M..d.x....c..>#w.N'.X.wQ..#uh@A....RB...E<.........GQ.!.@.+C..~.!.....[.....*Bd...O.N(....t.2.@Kv.r4c.g..}....8^........c.".i_.!..\2^...UO.D...s...].s..6uU..... .[...K.v|&.../...~M..s._....<.v./...."/...H.....?FX..4...'....>..K...i........#.....|b...2.....v@..c.~[.U.d.C...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, CFF, length 1816, version 1.1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1816
                                                                                                                                                                                                                      Entropy (8bit):7.600782351102585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:CUu+xNNxBHIHykzhfnnPm6JkZOxWcuAtFPu46:C8xk/zhfnP1JxsI/uX
                                                                                                                                                                                                                      MD5:B3A73A585F24B66198EBAD5993FFF7F0
                                                                                                                                                                                                                      SHA1:A8C74B1F131403FFDE8237701B473EFAC99CC28F
                                                                                                                                                                                                                      SHA-256:EEFCAD32CFBB46DB746D7BE9CD69E0F23355BEDA226E4AB883BF62473A9E9332
                                                                                                                                                                                                                      SHA-512:A9541E5CBB078046301DAE1D09DE87EF0336B9FD69FC4E8D7026A64D889986C1B2B85BA63BDD19782B7B20C33DA205DFE9D545B93DBAEA95BCD0630F210500AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/NewsGothic-Bold_11y.woff
                                                                                                                                                                                                                      Preview:wOFFOTTO...........d........................CFF ...........-.xH.OS/2.......*...`....cmap...........".O/.head...P...3...6.@..hhea...........$....hmtx.......+...@#...maxp..............P.name.......*...O.f..post........... ...6x.]RalSU....5A.*l.M;...k..:R`3.9..&..l.fjF].,L[..72.h01ZL.:cb....EY..(8...C4.. ...#1...x....y..{.w..}W.NU(.R..<;.#[.?....L.54....(..I..h...I.q7.W._.^-kVz..(.z........f.........M.fk:.x....*d..2;....s.|..Io4...As.]5d...e..9.?...E..U.#..'......EL..V.M<&.d.B..xX./~U.W......T{......l._Fj.U..T).!.ID..d..P;i..).E..:^.....i.P{.....)Q.=B..%....~....!#.*|......H#....tn.}....h..-j.y/..9..3....].|.....{'5R_........e...9.a...u:U...E.D......E1/Eu.i....q..?.S...a...\]...7#p@...3'.....@KK_[.C..C....}......c.w3^M.^..zd8...V\^.e....,:.U..H>...g....:.Z.....@....~i...S.+%.'..g..O..5.(.e...x.k.(V)...S-..==.e..~..t.W#...-.y^..%.4:V)!f..........Z."8Z.c.1....l.i.1...l..P....E)....MF..|..l.....s.A~....p........3<...._'9'....#...`kW....R.A1...D...+.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8452
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8469
                                                                                                                                                                                                                      Entropy (8bit):7.978238851389778
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:vFDGbuAiS0IwrGmlAoNQ/8E9s3aC6aPIeultYtdPgo:9DGbarrFA+Qw/ItIPgo
                                                                                                                                                                                                                      MD5:8C44BB98D7BCF7F5388456A924341F43
                                                                                                                                                                                                                      SHA1:81AA9A5BEBF10371094E9E0925EB7F6596AC6839
                                                                                                                                                                                                                      SHA-256:50FD113999C821D3BCA744CABF16FF41CFDEA4FEEE04CABE98F2622B9486ACE3
                                                                                                                                                                                                                      SHA-512:6C09BD1047E444625C46AF00279D107E7B222AA790727AB2D23D0AF88AC302903CD26A2440307A4C315159A079ADE5E1B17DF1DF31A4B8E24D20DF980A1F7F05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Minion-Regular_5w.woff
                                                                                                                                                                                                                      Preview:..........mUeL.L.]..Kqw..-..b...R\.;..)...K.E......%.....9..fr&..P..S..R.....(................m..d.....c....&.7.@.....LQ.H...f.8y6..C....<.Yg.,......zx...a....O..]....@.p...r....Pb....Jy......y.#.4..........6...V ......;.@..<...z...{fOzy.iZ..0.<.E.........4.nX...u....o9F...NM{.A}.4P(..~\..m.,\.d@i.C..:8.].?...m.y.n%M.'=w.\..zQ...GOZe9...c^..7x.<T.N."..d.V.C.3.4.O.L......o....o.,....+..Q....N....g...'...y.<=.5..}.&6...s"..N..M?]R...3tt.}...3.C...\.0-r...]c.W-.0....N......w..V}V...:=#v.u...U..K..S...z..U..+........&........WSZ.0./.s.]8.....fcNM[.Mz.....#A.;.O..E.z..B.f6}...*.....)...X.........A...$..o.A%...O-=..k.6.Y....;;../dW...jC........I.'.t.....".......5..p..W.....?..N'_......2.Q.8...<K...|7.....Q.`.)..f..r.......A.....J....2.K.^JS....f.1].-......y.Q[..R.......x...l.(..5Xq.....Q..0Z)......20..I..H..........-..ovO.[v........+.V....J.......*...^.Q1.+.G...*j..E.,e.Fb......-.......o...Zm.:.....'.e..x..p... O4...z..H.a..]r.AC.........=....i^^.oo=.8
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format, CFF, length 2924, version 1.1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2924
                                                                                                                                                                                                                      Entropy (8bit):7.805857733009086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jOb2qr8dyztV1JRvQ6KBCJJ1YdRO6ihz94UOdLF18rpxeSDppuRUkJfeMk4GBjaG:jCQyz71JrKe1qRufhcF18r5umiAxaxM
                                                                                                                                                                                                                      MD5:B73461BB857621B1C56DD39FF8C579B9
                                                                                                                                                                                                                      SHA1:666305D89845D9B976341A4205B3322D4DB9FD7A
                                                                                                                                                                                                                      SHA-256:BE49DEF6107DB8A7FE9A097321CD574DC04681594A22AF54CD557C5DFC7A1087
                                                                                                                                                                                                                      SHA-512:1300D08AFACD90EF7521A7E6F7690A6021512FE2FE8915BD3864C7366EAE08329B7EF13DDF5CCBAE0CAE59990DEC2CC651B82514FDE5932549CF8C27A9AC49F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Impact_11-.woff
                                                                                                                                                                                                                      Preview:wOFFOTTO...l................................CFF .............E..OS/2.......*...`....cmap..........."h.G.head.......3...6...)hhea...........$....hmtx.......E...X'P..maxp...<..........P.name...D...........post...X....... ...6x.MTYl.......+.0ia...:.6N..A.....-.'....K.#....D...H..m..3.e8$.M\...).e.K..v....I....I[..2....Q..b..w..s^......}..)...._j.{d....N_WG.........o}Q"...J..j1..}.W1.....v.0...a.a.v..Xw;.....]...ub{....m..?..;^..A...7....o......5(....J.....K...-.(..w.....P..B...K5./}w.......`i.7~.8.k...F..I..z.t.!\v..f....6..O........=..Z.'..R<.I..'w.*..Y{I1.0.......wX.)..,.....S..d..Cq"..\..9.m...8....?..d..@.:.CO..!qK..y.S<.YW(."E.a.'.{.2I.5s.T...I..F.....MMil:.Eg.9..4......r.8...4$7...i..es.....u....b.Z^,/e.r.2...e..oqyh..\p.v....#$!.$ .+?..Np.-"$.p.......!q1.1\y..~H..{...p.BU..L...B........./...+gK.R............. .M.{8..?..i..M......_..b.(.iO.R...Q...gy.gy.A.Q...r..j\...=$.;:s.8j..A..9...G..U.i....D9...T6.....M.G...X.W.&.m...",.{.G.....5a2..:...F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4780
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4746
                                                                                                                                                                                                                      Entropy (8bit):7.958448985763273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:2xnnTuIVRMWo9FWto4aFvdFX7fK3Bwf1KKkLx3KLgX/RZK1J:2pnHVGWoato4ahdFfW2I3XpZw
                                                                                                                                                                                                                      MD5:8990983513FC4C118C0BC8DF3901B665
                                                                                                                                                                                                                      SHA1:0F6EE7E2DBC0ECCFCD38DEF53420FD23860E79BA
                                                                                                                                                                                                                      SHA-256:6CD958F208479ABE3B4439271EE48BFDF0649133AFDFF3A0998416B0AEA34599
                                                                                                                                                                                                                      SHA-512:10C37833B078F48AE64AE8E398912797D892BE2D548944186771BF470F0DDAD59721C5F2F573A6FBEA47F1E782D2BAAEF4CE59DB3DA6FFB7A20937F90FE41CAE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_g0.woff
                                                                                                                                                                                                                      Preview:..........]xw4\.......B..D/.{...!jB....(.F.m.H..Q...=..EK..."..........{......s.}.s.k.4...@...W.TW=....O....}Q...........{..!h..>..`.WA.#.A.....A+..wB..>....H.. .^S.M..g...@...Jx2.....h7g{'......\Ao...F...V.....&1...!....).G........v...J...$. .P.}0!?:....X.l.e.p&hn..B..@.......A;!h...B..........9..7...:..z.P.L.H'....UwB..N/..ZG.&!%!......~=..u..J{;..i..".$8w.c@.}.1.k....\PP......$.."..-Z.2.AH..<..I.m...hG...B$....p.@.+s...T.s]T$.}.a.F.....L..k..^..qhY...l.%.l..4_.....X.L..j..+..A.#..K.;...e..).'9.5.3..,lg*...i..[G..N...|a.\.8..=.].~v<.vy.Z...m.M.._.d.~H.8...AA.A.........$.....2...*...E.O......a.<....X.......S..|.../....x!.> .w.)...:.%~...L.~..(.......S..<.N@. F`...jA.@...d.../.....@;P...B..`.......6.^5.;.[->..B.d.z...7...b..B....P...m8.L...On3(...r.:2..i).....@.........$...m..w..|Yq....^..o.cgtX..0.;.d..>..z....V2......K..c.8d.......gIS...f...,.V3...j.<p..z.%.`E.K...[.a.T}.."..{..st.=.../.7=11.#...l...t....Vh.K.1P'$.$H... W............_...v*W..a.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 10245
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                                      Entropy (8bit):7.94552253551814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XHMgFEsnlQ7PNZUZGIc7Ww2Kdiw6dJW3ZH3P7NYmnjUKzkAkrHJoHVND4cX3aSNb:cGEsaDNZsP5bIiw6HWJNYaUKzkAkrpoN
                                                                                                                                                                                                                      MD5:1718D852EF0F249984C00FD9AA8D7833
                                                                                                                                                                                                                      SHA1:73ACCCC48CCE79C61121BAC5A6BBFCE21217017F
                                                                                                                                                                                                                      SHA-256:74B5C389C7E38FAD0379E64F1E1E24F5D80EE4BC9BB5FB72AD71DB88993E4EE1
                                                                                                                                                                                                                      SHA-512:2BF5C0007FB644C2337428C934598204F20AC5027218B5FE97F770104D48411904668E87BFD828BD88E5011CE090C48F9272EF1B59090D4130900D7017C5DFD0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18.html
                                                                                                                                                                                                                      Preview:...........Z.r.6.....U.3..(...{.8v6.u...i.*.....$X...t3...}.>..."ES....D......._~....O..pI.:M..^.....2M..=...N[.x.....T.i.Z$..f.>m..<.....q).-.T.^-..../.....S.o.....R*.<....e^.|Ex|.......+&g.XO..1.NH...\..d.h.b'dJ....,."..9!....b.c........,../4<..><.]..<..D..,&.77dE.%S..@u......i.X.EJ....fw..>..t4.....4S3!SOHn....EJ.6.'./>{<.....3.N.H........r.....j..W&..].3.U6u.'._@...3..V.}...|..y..V..[..-...h.E4I...2..##. ...T..>_.....Y...,v....yfL.Kj......:...~7..t{....qh.0...j.l>...?...B.....Pa.......#X.-V.Uk4...i.E..H..).o....p\..T..a....~..[...v...-..G....`.B.F{.6@........8eZ...d.J."......._..Vw..|...^...9..>.....lBz5..q0Wv..XXzl..{(.......G..#.;.-......`Q+.....xb.'...TL.W....6"...1..,..2...W....._...........7....,.c....R...#'..UoW...:..*.%..u%~.)V.U+<..4}*...uk..+k.n...{.n...ar.{.>?.X......E.;...K....wl....B.+.:..dX.w.u...h{..j.%.9....{...OA.q.>''....|%......N.\.~.....T..\..Q..<,..|..m..0A..V.:.Q..h.b.A.....c.c.K%.nUU)..g..Q.l......G.]..}..z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 365 x 33, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                      Entropy (8bit):4.532600772022165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkIllvla/W/kI/Y+sR3Qhl/gqZrFSzq9wfmp:6v/lhPkYlgOZwFghWIpSGSep
                                                                                                                                                                                                                      MD5:8BD07948EE10CD297FA5609AF7F52F1C
                                                                                                                                                                                                                      SHA1:767990B706B9D13E5CF1CAFA22E15C844BFCEE1F
                                                                                                                                                                                                                      SHA-256:8C5276474B6B4BEEF1CFBABE86D0B029C5E56598C14E301B157B04A3F879AC03
                                                                                                                                                                                                                      SHA-512:0E6B2C27F25ACC2AACB04AE595DC415E282751E2D4FEEE3B6DD1F936C318E57450D75772BEADF30DBE3194C65704CAEEC6F70B1E17A9B73F6067A74409CF4651
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...m...!.....%2......PLTE....z=.....tRNS.@..f..."IDATx..........Om................/...........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4348
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4313
                                                                                                                                                                                                                      Entropy (8bit):7.955383395643536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:6JSDKgH9brkWoVYm4dB2Najl8l7Z6gAABBcPb:cJgH9bWVK8l7rABj
                                                                                                                                                                                                                      MD5:DB7969592EAA0BCB099AAAE78EB74DB5
                                                                                                                                                                                                                      SHA1:FBA0C0F636003FEC050A9C9B897633ACA22149D6
                                                                                                                                                                                                                      SHA-256:226D92AF00F728E09DDBD785AB65B005AFFF4F46D6DF53883970B67F5C88F938
                                                                                                                                                                                                                      SHA-512:3E28EDDA0F4F698AEAE199BD541F5A2C013B30F95782B9160A09AEF465A354FB8314F2FB2613E81C3621CDE37B1DA0C357FB020B54BEDBC9AC54C8E7E99915C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/fonts/Glasgow-Medium_cm.woff
                                                                                                                                                                                                                      Preview:..........]WwT.O...@......M:..wA:J/..4..D. .H.....Q:HG...W.H/*.H...{..=.~;.~.sfw..9.d..........g.O..O....TT..@b.S....*]w'/./A.$.6..[iH$"...9..0A{..".B...n^..+......:.&7.`W..,..Y..P...4...r&.h.:.....t.N..Z......5..{..|.F..>...C.gO.'..5...&.....^(4!.k...._.5...(/...H...\..D.w|}....:.../......n....97....N....L.....I..t...t. LU$`(...9.k..... ......&e.?....C)zT..4Q..&#.."PG.............t01dY<u...(....B..(..{...@n.....Q.....\...|.,_.5'..E.3.=unSHk/...[._f......u....<....)).hu......k.N.......m&..\?..s....`T&3......a.y\........+t.U..........P......\!..B.A..j......7....W.o`[.1..B.!....,...z. .....b............\@. G....j.*.....gP..=....71.x..A. .`...*A..6.Y@...P...^........F......X......f.H.o^..3X<\.u..I:..e.`..}G.q.r.-........bv..2...._V.Y.B}p....Ua..`..7.....|=.....L.'.....F8.=.i..`...o.....8.ka)#p.w..t.2P3....Z..J0$.&;..e.......A..mm..;....K.5..7.C".!S.....R.F.z...>?<.`....e..!*b....].....3^.zo..T. ,!.Y.Yt.8..W.{.".s.<*uP.{.B..|.7i/.h..n...X~.O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66205
                                                                                                                                                                                                                      Entropy (8bit):7.95940346218579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:U/Us0oYUdthvjn6sVnsbP2uqkgPzNRKE/QkGWZNSAsVRraCsXeBT6aJzPbyA9vhK:U/Um7hvObjqpP/vNShzt2gmEzwNbfSLE
                                                                                                                                                                                                                      MD5:64C1770A74BE406B3BDE999446F108BC
                                                                                                                                                                                                                      SHA1:8392ED7DCCE9620324598B0B1A1AC0B3B93ACDCB
                                                                                                                                                                                                                      SHA-256:DA4CFC223C99BEA38A7A98B900E4F805419862F54391257056EB5A67F2741399
                                                                                                                                                                                                                      SHA-512:3C7790C008CEBEBF903EEA53AF08FB65C0F3FCB5A64DCC05683AB6D916396F5A98A466D0A1412399776B08B75221EABD886D99CC95BAE070886BD8B535A9B4D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(....?R..e.O...I?.-Q...@..@....P..w.........lO./@.<..@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@........I._...e..#M033....$..W...j...*..|H..y.SJ...LWhb..........rt.{*.>...."P.=...s.C...(.......%.......J.....(......(......(......(......(......(......(......(......(......(......(......(......(......(...._.....#{(....=..4I*....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2672
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2635
                                                                                                                                                                                                                      Entropy (8bit):7.915144467621711
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XChozyIId5S/EgkQdArqO8kuGTbhlz8S2BvOhMPJvuaRtdDXbvk6:6gUdM/EJTrnJnbzz8xlOhMP17pXbvk6
                                                                                                                                                                                                                      MD5:C53510F73DB73F7513D7564BAD8D4B0E
                                                                                                                                                                                                                      SHA1:B4C4A1E34846E8B0508968E1297ACD87D57B563A
                                                                                                                                                                                                                      SHA-256:889F1547E73C926B8490F352A54A788A7BB7AE2CA378A27DE749CE89B3B58D01
                                                                                                                                                                                                                      SHA-512:514EDD2C727BEE60E5C74F2E0CB09EEC3CC4A4E6EE5D6D3F1E407367FEFA849B3E4193137DD1C0BE8447C0D397E11C812FF15DF9011810899D8BE8D2910F7577
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Archivo-ExtraBold_m9.woff
                                                                                                                                                                                                                      Preview:..........]VWTS..=)...p...."...T.J..E..J..%..4....t..(DJ..."M.s.X(.H.(UD..w.]...{..{.5...c..X==......8....../........@N..,..W.{.......@...P..X.x..$Q0..5.....D0.._....{....8. ...@......7'W0.....C...N.EP...._.-..@$.........l.\....|.A......":...8..\._...q"..Z;...R.].B..o.......w0...w.......H."S]p.8....S|.5....CO....3...;..W ../.-....8!.y..[...N.......RN._2g..i.T.2..e.c.r......U.~....X...P.[...0...J...z...&..E'd.t9.....6*..s.......:_+*h..U.y3.wh@.....;.I\...|U.Y._J...o..`....!6..w.....ee.y...G..(W...b...Xz.q....T..U..G.....b.W...b......4.......O.....]..6.&.^.^.r.w.6...$.*h.i4.'6"..9.pm.OW.........H...Rj.Se<........D.......n`|.dT-.?mqU..~i..............|.6..+....B.m.I.@....yl.-.^........,..,.D.f?=r..l.b.?.;,F.GX.}.C.2.5.q...GF....!...WH...'.............--a..v2.^F|t...J.g.....n...$.`.RC...Y............2.Y..6.,-CS...t.%Lv..O.9.].....T.tD+.....;.N~zM.dV.........v..I.?...-=;.....Q.nE/z...?.\|.v[.R.....S4#g];...C..Q(....v....]q.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 637, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                      Entropy (8bit):1.7272630387585415
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl60nUy/Y+sR3Qhl+7BvFPq8ff/Vp:6v/lhPkTYywFghslNPq8f3Vp
                                                                                                                                                                                                                      MD5:82C32D95EE82EDE7E674DEBC3F5A0A45
                                                                                                                                                                                                                      SHA1:56511604A46EC1A98E44A73E827A1A9B1B03A43A
                                                                                                                                                                                                                      SHA-256:8B4DBD6302894E0459AB8F4F90126988F319A0976830B4FAD4D6681517FD24A4
                                                                                                                                                                                                                      SHA-512:C0E840106B68A7C0DF72255F8C8C7FF1292E9B0A1B08FD82ADFAFA89AFF8A4DD113AD99B2F866911C3277950A8D777F05F157CBEB3002A05002C6AD1AF37BDD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/14/annots/605.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......}...........PLTE....z=.....tRNS.@..f...LIDATx......... ..nH@......................................................................................................................................................................................................................................................................................................................pb.....2......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 21158
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4727
                                                                                                                                                                                                                      Entropy (8bit):7.943144770969306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0epk/PafUJriSPj+kd26xEwDLDNh5t7XB1o3mMmVm41nEXfRgXJE/Rk:Ve/PasBiWZXDzX7yq1EXfRgXR
                                                                                                                                                                                                                      MD5:8F8090D0DF10170B760F05815EE9CDB9
                                                                                                                                                                                                                      SHA1:C298CB5AF18A69218484611F9BCD986948543C94
                                                                                                                                                                                                                      SHA-256:E731BDE70A9BDFBDC6002586743665F82242C95FD0D5105F70AB80EB765CF433
                                                                                                                                                                                                                      SHA-512:6E582DC8FDA6A1C23B16D1D0048944717ED3AC8B99E31AA041BF030D9CB3ED4CA16FF15B89BC352BD985773024620D903A7F6207A4A08517503C45F80D4F5E65
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........\.r.H.}n}E.g;.%)..U..#..;-...g..E.H..P4...g;b>d...K6.p%....VS.<.....U%?........F..0.<{^.P...J%|..{.........w..L.y.:..Q...E....o..9/....._m.Eo.}q...=.ko/.t....P.K?...g......^t..S..[./....+..T.L.u...X...V=.s../c......._...O...a.....3.R.r.^..p.......K.j...V.....[.lT"z=..(".@&.N6..&IG..5(.....|.<..g?........}...NS..@-.gg?}............y...(}..Q.......:._Uv........#.+.d.G..~..@..n..oc.......$..Z.i"..vj~.To.U.A.7...H=Eq...2...........{]f...<....#\..R3..}...Z...?....[.Y.....C..T.F-?Z^..8.w..i!.9....C..N.^......jP..l....bCR..j.....J1k2......`....C.x`./mP,m.`...z5.)#5....3n.S...Aa:.`Y...k.`..+....X3;....2...L.h.1mM.:.*.......it.-..R...lU..=i.9...#:.I.....`q.=&....g...qc.9X..q.=%...X!..t..E4..}....8.....5..x..j_+1.;\.....'.3)...Q...........R..}..5g.b.1#V..,...c....UP.z.l...=Tb...bE......@J...J....f?.^k.....Z.3.y.).....l...Ed:)uw.0SU....bV..i..1k[..F..tr........m..0`cf.Z5.... .q`.Bp.h1...]..9..M..R.9.f1..]."Y#.....c..].h-..c.*NJgT....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1016
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):988
                                                                                                                                                                                                                      Entropy (8bit):7.783019768060773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:Xrl7K/Mj/p7F9pjSx4ftgXDATXnu0rbtSELLe9:Xrl71p7F9Ux4KXKu01U
                                                                                                                                                                                                                      MD5:2A0E7FB96443134815FB2F6691E6379F
                                                                                                                                                                                                                      SHA1:53C1AFCD34F99543C1D4EDAE60F0990AAFADA905
                                                                                                                                                                                                                      SHA-256:4D2527698C14E9BF7652D1C1606AA6FA19E6F5CEA492DE1765ECE63FD1AEAE89
                                                                                                                                                                                                                      SHA-512:FBF479A44966D38B118C2D5E263672994F718E7F0814340181FC91E5A8E92966CA0654144BD4EEFA8E838D4BD9D80329434DF32EDA221AE26D7646C4F3CC5C15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_jg.woff
                                                                                                                                                                                                                      Preview:..........+.ws....g``......l...@..8..).......@....T...o.d...k.q..Fv.......&. ..(...8#51.(...3.b....wf...bS.|Y VaVd2..-...m..y@..3.Cnb... .1s.C^bn*P...|i -..Y.dA~q...O.j..X....Y......../...g...t4..{.w..7!..K_...?;/..~.....s>._...3dKss.fj-t.w.gn.n...^"&.LEytu}J..X...0y.W..O.\...U]..(..?]Y..v.......J........>.h..9..s..2K'D...1..<..)....M.1i..)k'.g3..1=b....g,....0k.9...le.X...M!!%'=!..seKgh..j....;k_.........n....Wo{.gV../3>...c..(......i<)s..8u.......&.2...|.M....v.X4.d`.\.z...6!!.!A..M`..'..y616f...->.Q......._9..=..U..AW..6.6L}.................G....w=...h..&.C....{..._..94MXa..FN.....</az.~..<p.....l..)..g...Y"a...0......(..S;.l.!..V...[N._.=.l.U..Ki.......&.9.._*....R..%.Sv.<.(........*.......U|U.u...w.j.s..%.>.d.p..fI.}@...Z.....?..V.{.E4.a....m..^*.>7...2L)t..Q......y.r.+..m.*_.raf..=.....Rlb..-..y.7d..J.....8y.....xL|.....:...G{..S..j..Os#O..(.:..o.......Cg.t?.w..kS;..I...J.............M.......|.........D00h.`......S....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 448x201, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41587
                                                                                                                                                                                                                      Entropy (8bit):7.970529249937476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:iFvTZkgpkeb80/U0WeyfrIRnSnjf+eqjp2zkqYNNY2MVMk2DCg:i1ZRd5vGSSy2zklNN2MLf
                                                                                                                                                                                                                      MD5:846901714B152AAA2D9D12615D4996DD
                                                                                                                                                                                                                      SHA1:5D743F2D6F9F58E13C37B6FF4F6B3EE87E5EC4A7
                                                                                                                                                                                                                      SHA-256:0F9CB4B4F22BE90F776503B555CF9CD89265B112E0121E6B2F8CF4689B8CFC70
                                                                                                                                                                                                                      SHA-512:123A42942C9965F6094B0DC1182305BB1B02E8359A801B4B274825E8929AB6D8CA6A9B576A95106C0D3E6E90727098B4A466A400410D6F961B76C5EC1079D5B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._|...h@x...v.hZ.<T.Z.z.p9..7.Yr<..m..E.....:.T.;...N..+...hI.....xQrl.....}....../w.8.L.S}Gb..D...P.Q2T.ZD...4D.i...E.r.l...Ke!i...R.q@..Z.....-...Z@..Z.1h..4-+.C....!4.i4...LBh&.....\,5..26"....,...E..sN.hc.)....-.I..+.Z..b'<S..+.U...N.b...4..q*.9...8.w%....f....u..m.|Vr;).\..\.l..Z.E."5.5L..R4.89Z.4.5.2g.ob.5..JXnd..<..mb3..........2.-.^....?A.].6....>X\....h..%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2596
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2605
                                                                                                                                                                                                                      Entropy (8bit):7.926503197153302
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XrPb78tgsL0/l8e94/EGMFqa36NgfkkJIL53HJJS+JBJJsJVBpHGzMt6u8lew09:7Mtgsul39o6FTKNgtJKJDvuH1X8lle
                                                                                                                                                                                                                      MD5:06C23F6947E44928BA33300C7DA6A25D
                                                                                                                                                                                                                      SHA1:DDC6742E4C02CD96157E11B46BE6D96DE3C7AEFF
                                                                                                                                                                                                                      SHA-256:89EE5ED08671DE60E96E634BAB09A9D4E6F22BF1167C33D2A07363A4530E5727
                                                                                                                                                                                                                      SHA-512:A6E64289357E52781F41B7A5752806499CCF6DA7616228A7106A0D7BC1547D58CD48820E974A177A1C69B0C7E9F8EEF969C8D8A81EE8AF01DF4CE0FC65861053
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_nl.woff
                                                                                                                                                                                                                      Preview:..........m.gX.K....DJ...D@.4..i.B..R.d...Z(RBQQZB...H'"(.CS.&%t.....H..Z ...~.3.yf...yg>......0..6..6q....d......}.B.>-..x..NI..I3..W..;.\..H..Sy.>Nh:..H..-^..b=.\..%.......A.tVF..|...1r{....Y..MO5>(..8...X6......|.|...7..<.0.i.{......l.....'-.P..7}.fm."..._\+.W6.....?n..0&J,Ly.P.0...J.. ..........EE......Ix..v;.Vw...$JgE.XE.V.~...#..!...._.EC{{!..,$.j.....F..z9.Vr.^.LI.n....k3]..._6o....4[.'.b5Q...,IK..R).....d.(...Z#Gw........B..P1K.$f...2..P.[..lve.$Q..s97.j..3.<..A...q....6.'..@.....*.&k-...I.Y...C$.1.^.....c...g72mE.j. ......Y~>`...=.6f.D3.H..C..|.o...3..=k.k.X.S.N..:....s.Q..Z*r./.wJ..'...C....U\..m..T....M.81.3UF.fO.p....p...s6..J=.c-Q.$.\|.A.L...K...^..%..|... .wt....~.....5.....?.3..8."y!.c.....B..^.m.+.b.".O.e....n.|e....[@.qS.....g..;..$. ...j.5{$..24...u.s.WH...,!.RH#...3..*5..8..3<.f.....I...[.Q..Z.5..hg7.....:%{.ay....\..\......$2a&.c<...a.YS.c).c.C..r....p.....(#%<....qiO.nu).c...d5\..V..j.....<.\..%.,\..Y..3.k:...?$.O.FC.}w
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/27/annots/890.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 496 x 633, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):413
                                                                                                                                                                                                                      Entropy (8bit):1.7682387493872076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkVl+cGclmy/Y+sR3Qhl+V9ZUE9FQD+l/lldlk6m/lB1p:6v/lhPkVI/ywFghsVfPFQ8+bVp
                                                                                                                                                                                                                      MD5:78EA470BFD63C4A0C5BDE4549762E7D3
                                                                                                                                                                                                                      SHA1:F04142C35383C15E63CED11BF1598519186065D1
                                                                                                                                                                                                                      SHA-256:3DAACAF150F0E6C6C17AF4C3153808C6B62621304C15D7DF3ED30D1FCB857732
                                                                                                                                                                                                                      SHA-512:3239D668C989047336E792D406F9B033C5A1182D32BBB34751D67E869B494FFAA3ED41BF218E7874A88E9A9EA61C359C220CE74B7A4ECACBE78C2A2A2F782CAB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......y.....f%.Y....PLTE....z=.....tRNS.@..f...HIDATx...1......Om.?.....................................................................................................................................................................................................................................................................................................................%....X.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):93154
                                                                                                                                                                                                                      Entropy (8bit):7.9518426628248635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Vc6m8yj0IG2ynj25DcgNQaTiNJKsCC6CR6piudpB0gOC7mCeazECWFSIhKKD/Z1u:vyYIG24SaoTwJKsCksEudpB0gOxvIEzE
                                                                                                                                                                                                                      MD5:17F5ED8B758C1F5ED0D81DE2E180B3C0
                                                                                                                                                                                                                      SHA1:6410BBC6E6E8D1911FA73F0DF15C0F2AC57431A7
                                                                                                                                                                                                                      SHA-256:FF70113551F85EE3A4028EE4B86911D3B1F6407028754A0083ED588D0E01ABD9
                                                                                                                                                                                                                      SHA-512:B7D16EA9B92717F6F859B96E2A5A963617E0DF4340A7D1C303CF4D8B621ADAEB44E8AFCB2C52E3C932DE58C3277C50428C33772A4B24AEABC2AB70AB3D5F147E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j...(......(......(......(......(......(......(......(...G..../._..e.....C..G....V._.9j.........(......(......(......(......(......(......(.......(......(......(......(......(......(......(......(....8.......so._/.?.=.........&s5...!@....P.@....P.@....P.@....P.@....P.@....P.@....P....'.pP.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@..q.?...._...._.~8z3......_.~L.k..B...(........Z
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x630, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66205
                                                                                                                                                                                                                      Entropy (8bit):7.95940346218579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:U/Us0oYUdthvjn6sVnsbP2uqkgPzNRKE/QkGWZNSAsVRraCsXeBT6aJzPbyA9vhK:U/Um7hvObjqpP/vNShzt2gmEzwNbfSLE
                                                                                                                                                                                                                      MD5:64C1770A74BE406B3BDE999446F108BC
                                                                                                                                                                                                                      SHA1:8392ED7DCCE9620324598B0B1A1AC0B3B93ACDCB
                                                                                                                                                                                                                      SHA-256:DA4CFC223C99BEA38A7A98B900E4F805419862F54391257056EB5A67F2741399
                                                                                                                                                                                                                      SHA-512:3C7790C008CEBEBF903EEA53AF08FB65C0F3FCB5A64DCC05683AB6D916396F5A98A466D0A1412399776B08B75221EABD886D99CC95BAE070886BD8B535A9B4D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................v.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(....?R..e.O...I?.-Q...@..@....P..w.........lO./@.<..@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@........I._...e..#M033....$..W...j...*..|H..y.SJ...LWhb..........rt.{*.>...."P.=...s.C...(.......%.......J.....(......(......(......(......(......(......(......(......(......(......(......(......(......(...._.....#{(....=..4I*....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 494x629, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):79342
                                                                                                                                                                                                                      Entropy (8bit):7.895504478163627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SGZ/u/zNkIelmeXaMICtki11X6NNOfzISvujreHX7EEtw:RZiRkae7Ik3mNozIl+HX7EEtw
                                                                                                                                                                                                                      MD5:058058B7E86775B9D6D03B6E1F87C82D
                                                                                                                                                                                                                      SHA1:28BC9B5D59BEA85DDBD3040279FBCD21AFDB05E2
                                                                                                                                                                                                                      SHA-256:6F14FB209B71570EE211E77543832AF2570EE3D51B2407B237B8D17DEEF955CD
                                                                                                                                                                                                                      SHA-512:1041A0A5D45AD040D475E91507D80FFF23839C6F639E4716268A3B154F2DB7731F3CB3DF38E06E364B54ABA6349FD766E32665DDB835850F45A3142AE817A4CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/12/img/2.jpg
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................u.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2304
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2311
                                                                                                                                                                                                                      Entropy (8bit):7.896988634048364
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XsNq7BmDgYYwJE8pfsneuczeXrH9g7bAhP5GJD2aduuYteVTGbwir8WT:zBmD7YwJEgOeHeXL9gc+D2aHaiTGwirF
                                                                                                                                                                                                                      MD5:E405337D9D8D83FEFBEC370843511AF1
                                                                                                                                                                                                                      SHA1:C9A6459CC4999D465C633420FF99CC7222860586
                                                                                                                                                                                                                      SHA-256:1F4F4BA0A2D84F15C4A1DC97D6EA64A4388AC3445B132181C9B947C09D1B5ECA
                                                                                                                                                                                                                      SHA-512:1CD4862FAD49D073A5602858B0451A3B86E07FACC82DDD9DA9A1998045B56E8C1ED70AA05108BB94CACD045750E6D9ABAD8EE6AE72C934A4AC6F3B984B9A50A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_id.woff
                                                                                                                                                                                                                      Preview:..........m.{<....?s..i..!.........bF.si..KfZ.\G....B..B*"."L,I$..KJ........;......u..?.E.,......D...... ~.?...U.OS. ...`.F..0.'.]....."..A.z.I.|..+.@..^..F..(..A.._G.]..h|.g..X./e.0...=0......?t..............$:..^..H.....U....|/.E~.4_.;....Bj.8n.U.."c.L...}..;.........=-wJS..z.k...zS..... 1.v..o...;h"O.3.$....h. ....".}..x...{0.qq2.g.y..jT..8..Oj.....q"3...(.[...L.l.y......fQz.M.....+W..O.iU.}..C....w..v..V_..\k.s.un.w.5.nr...'MC...SYa...;...#.|...;....&..'..^.rtoi.Y....u.'4...j..j....v.z..+0.g.H...<M...~._....).Xa..:....xv..r.+ro:..P;R...SA.....T....O...o27"..[o..}..(u!.s.s...ysD.m.T.gazs.i..S..".L.Z..el...T..n...\.v+|.buA...u.V...y...K.`....7p..XL....$|.Xk_......j..|.....:....k...:....1..=5.'....#.....y.m.........[....i...W.T.d..K..........TT.J.d.$i.5[....F...:.^...~.+}..a3r.Q....\C./..xJ.?.....`......y...E..z...[.._......yB...2J. !...a@.:.....?........Y...s...Psp)S.J.T..+.V...kr%.!2.G...u.wi\S|.Q.q.Cm.e'.....w... .8.e..w.......)t-.x...vh..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/11/annots/515.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2320
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2257
                                                                                                                                                                                                                      Entropy (8bit):7.908595086858625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XhMAwpJjhwswtPyCuQ5cvQwzrwHavtbIT1sZHmczb9+E0IoJro51h1AA4NRtZ+:gJunxRuauz6ksT1s3d8IoJrCSVN/0
                                                                                                                                                                                                                      MD5:61FD720DA64436C9C689B27FFAD087F8
                                                                                                                                                                                                                      SHA1:6FCAF68D05A78347EAD5E9B08C52EE991C5D21F4
                                                                                                                                                                                                                      SHA-256:FC874571D3A5AA013D367A06FF4BE7B21825087E0C66FE84827C870FC746525C
                                                                                                                                                                                                                      SHA-512:ECA84D99ECE64E90E517639A11DA30EBF8743BCEB1FDD4B4DB0DA07D89ADF2045D1034169C717F615373163B7FF3D2ECEB0A8CE152A483B89AFE47E226C6F276
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_kr.woff
                                                                                                                                                                                                                      Preview:..........]Uy<Tm.~......Dv.IH&...FY....+.K.e..;.D^.^./....$/.WD."YC.H..q.3}.}..w..s..s..........%...3.$..).?.\.t.....q.D.F;<....ha..A.Y.t.PRl....G.j6._.6..."...Dtn...^.Aa....o ...C{U.d......'/.g.....`DD4K.. 8.qC......N..T..^.6."Hl.....4...$..#.q6"\.....!...h..G...........`=....E......b..^...j..O.KI............+X."3...%..l.Da81.2.....Ln^..w.H...<..&.X"10...Xa....S.....\...x...U. 2..........?.5.6...../.Z...I....}.(..:..n.$...P@.F..=...... ..7.p..q.#'..N#...B..t+..b...>.4Rss....PE..(.........h.......BI@..+@....p.\...X`..U`s8.<.}.G..D....^.l`q..0.z...@>p..`.|....... ....A....!..A..........h|..z.Ks..qG.#...4A;_.j=.w.....D.~)..O2..N.....Fw.+.3P.7.d..k&.P...nM...J.[.9y.K..Ra...WT.2..V...Jz.....l1..=.*....o.?..C......L...YC...,'.b....[.=..=.....Zc......w...3......\.(.+q.J....=.B.]...K..P.Nr...^..p.U7.z...........j.D.c...)fNYC.Ft.v.>...h..NN...M..f..<_m.R......b..j..xeR.,..@..B.}.......).n.<....?..-....&.^..D9.>.\I..q..Ky.?.v:M.&.;{0k..^nR(U>...iU
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 502 x 635, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):1.7336890356256234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkTl8Ulc/Y+sR3Qhl+jhIvFPqvZll/jp:6v/lhPkTN6wFghsSNPqvZ/bp
                                                                                                                                                                                                                      MD5:0DAA3AD67DF6DB7794A393BDBEDB4EDF
                                                                                                                                                                                                                      SHA1:D38656C0AACD3CB5FC54583CCDAD00AC04205864
                                                                                                                                                                                                                      SHA-256:88897063A2E89D5074BA57E7D7A799E0DC0F42C03757C86CA03FC00BC6474625
                                                                                                                                                                                                                      SHA-512:1B6C423F0F8B87A2904962A9304236003CFB7D6A7D46982FFA7E7E384D8F5F348A02501E2E4BC09E3EE23DE32D747ABDF5ECAFF4E9DA034D557ED5C850775605
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....&.C.....PLTE....z=.....tRNS.@..f...KIDATx......... ..nH@.....................................................................................................................................................................................................................................................................................................................po.....Q.P....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 506 x 645, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):425
                                                                                                                                                                                                                      Entropy (8bit):1.7456468150832136
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkfllzlVo/8jm/Y+sR3Qhl+p9ZUE9FQF6l/dEIl/Vp:6v/lhPkf//+wFghspfPFQgGItVp
                                                                                                                                                                                                                      MD5:B269567A8B4B2B313045B74C61EF26C6
                                                                                                                                                                                                                      SHA1:A1C764585E2CF51DF5402B26077BDF890162FF40
                                                                                                                                                                                                                      SHA-256:AC8E5249AA553445726E44B76455303971787688D3355CB144A2D8CF3995461D
                                                                                                                                                                                                                      SHA-512:0FE74DDDE59FCA7543E2DBA583591C411D44CCC4DE38969429CE9640684D611A49AC768443182AED88DD791E091083893996F35A1BAE6FCF51F2E873550275F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............W......PLTE....z=.....tRNS.@..f...TIDATx...1......Om......................................................................................................................................................................................................................................................................................................................................!v.-....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1117
                                                                                                                                                                                                                      Entropy (8bit):5.616647361426629
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57LEShpty1b59D2LKDLY45eExiJEVzbhz3LOR8uJEIwwgxi:cy0lPNAb59qKDLXrximHFbBuuxi
                                                                                                                                                                                                                      MD5:4568506D417F141B0763E30F4DD8C2B4
                                                                                                                                                                                                                      SHA1:148F9C7CE820DBF10CE894C7792380228B2D1D9F
                                                                                                                                                                                                                      SHA-256:18AB1A2C75ABE23C102200AAC8E47BF95ABAF92F1EEA56E2011692119B106E55
                                                                                                                                                                                                                      SHA-512:98A1199EBE0E27B6C8717059CED30AE7EA5B5E6E64228DE70F22D7851603F8354EE810A0AF8ED526AFCB7E97414BBC1C5E11D8E883EE5BC051C1650092250D28
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/26/26.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_26"><path d="M519.2 179.7V72.8H967.6V179.7Z"/></clipPath>.<clipPath id="c1_26"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_26{.fill: #E7C9BC;.}..g1_26{.fill: #E2E2E4;.}..g2_26{.fill: #A12621;.}..g3_26{.fill: none;.stroke: #A12621;.stroke-width: 2.077;.stroke-miterlimit: 10;.}. </style>.</defs>.<path d="M33.9 285.2H481.4V73.3H33.9V285.2Z" class="g0_26"/>.<path d="M519.6 179.3H967.1V73.3H519.6v106Z" class="g1_26"/>.<image clip-path="url(#c0_26)" preserveAspectRatio="none" x="520" y="73" width="447" height="107" xlink:href="img/1.jpg"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g2_26"/>.<image clip-path="url(#c1_26)" preserveAspectRatio="no
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 473 x 166, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):3.280118389892018
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPk7Eo1l/Cpm/Y+sR3Qhl/dBvFPqrlkbIl/jp:6v/lhPk7EoiIwFgh5NPqxzp
                                                                                                                                                                                                                      MD5:C57CE991BF82DBE807FE777D5B9FADA5
                                                                                                                                                                                                                      SHA1:F17C85FA82875F81C48AC6CE1DDF542B78D961E3
                                                                                                                                                                                                                      SHA-256:1683A6C3CB0DB4CBB09CE40A6C9B2BF4C326F70BDD345560FA1E18374FBB6E20
                                                                                                                                                                                                                      SHA-512:34A2EBAEF416102B0DDF0B3AF07610359FDABBCC51571A37CD5C4AEB4F336458F2A13BAEAFBC2C3B95F30645C178A1CD29D2EF758E913C60E626C8E68E97B501
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2/annots/1351.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...bIDATx......... ..nH@..............................................................................3k....V.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8037
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2297
                                                                                                                                                                                                                      Entropy (8bit):7.921219935847432
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XqeJESgIsAEQw7qn+gLen7k2xkINZIzMk9w/yeDs2pkZDChTIxZfTnBm:lESgI7wONL6kCkGv8w/hwC6DChMvD0
                                                                                                                                                                                                                      MD5:8FECD8F732CAEF8667C5A14CBEA36325
                                                                                                                                                                                                                      SHA1:6997F07B476A7A2553AF8FEFCA903C99B2445CF1
                                                                                                                                                                                                                      SHA-256:CDE9B1BE3ADF972D5D0506BFA76268B768F5D17AA77B01C62F17F1D7B21DD63B
                                                                                                                                                                                                                      SHA-512:2C8431CDBE4880488CDD40944E8585504CB4869C0ECEDA184BD20D9BE51F449E425FBB74063E1A77DE0C2E464DE10298EEB20BD59ECB78CB7A571F7AC42A0C0A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/28.html
                                                                                                                                                                                                                      Preview:.....................(H.FE-I....^.6Ak..:h.....%9..PZmj .P.W-.g....A..s.;W.$...?.A._.......\.H'.e...h....)|.k.}.........J$k.."f]..T.T_t.....W..."*..O.^:...i../D.#J.bv.M.\.tN........Ew.P1Dl.\.b;'..C....P\s.b........WRdi..".rN....a.C......D.."...l..v....d..Q.7....-..8c.8..n5!AL....c.@...5h..>....&.t.iIS..2q......Z$$fK}.y...4d.s......P".@..3....4`s........L..].S.T6.Gg.......P.*.>....T.^...9q.lq..E.DN@.Xd.KE..q.x.L.T..>..|~j.u.;.:.[.z.y..S.....Z{w.........{.h.O1.I..OWs..&.[!..cx..`~....0..6i...`.p.;ka..b^.....8.....k.....o....kP.&(k6....8j...#..jV.f8.oA!.IA.(i:k!=.....?.2b.*6.2..Jg.........!1..%^a.QA.aY.(k.1..Z.R.)"......AE..3..X#\.!...Z.s...mh....w..-,.a9mN.#.......p..J..-.1.*.&i...bX....-(.i....M>_.u.j...fY.>..<..dr.e...(.?J.....TE...}...]}.YNe.k'1RY..-K_Y..Jl.N~[.....s[......?@[g..CM....[|..z...,o..u&.?....:.n.{.d........T.\.5.....N.....v...l...qI....y.[a.-[e1.w..Y.....x7.......I.q..L...........?d...3.A..W...B...$.\..yCK.4.p...777.0l.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3204
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3146
                                                                                                                                                                                                                      Entropy (8bit):7.943689231036762
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XS/ltS66+2hlRvOAFZiu3eX1iQZHmR/bBtOZwmpJoUsDno9rY5hQNbDYFEw3PkBF:C9tQdjRlZOHK/bqTkUkYrYTUOO68XB
                                                                                                                                                                                                                      MD5:060B0D46BA31CB0B80B2473C1E7BD34A
                                                                                                                                                                                                                      SHA1:B7C88C655C8D082B36FBF16AC2777A1BB3AF84FB
                                                                                                                                                                                                                      SHA-256:6FBCFB3C481BDAECB2213F009C0A582A3012FC5D201F4F64F62037048C77A714
                                                                                                                                                                                                                      SHA-512:26D05015EDF693FBC4E67E6C9D88D27F9EA36879631FB72AD134396FCE0B786A4E4645B8C480ED9B38FAC780AE064161581DC97303AED86F3629AF465C7D031B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_di.woff
                                                                                                                                                                                                                      Preview:..........]Vy8...>..c.^.d{5..e7J.e.Y...X.`,...%J.4.PJ.)[dO.5%[....-y..=...;.u?...u.....?>QXCC..x..........*..`m.O..).K...V....8.PX......h..w$A.^s.Z...4.G.B.q...{YaX=}.................a.._O..X..}..`.......F....I.%.z...s.b.....4...}......s....<.p.Cp....M.6....k.g\.....(.....3..9(._/..P......W.>.~.2?"...o.K=).0.2NH..U.2#...B..3!PL(.t..4:.....MjdB...[.!.8.Hz.g....J. ............\a.aqIQO..:.........x.~..m..B.]yJ...Y...0TI.TG..l..-a..^?b.....m..........K]>.Hi..4...)..%G./<..L1....{..\..h...p..u.5.j...Hm...~.i8#b...XA.!....."..UA.!.yHC..U =..Z@.#0...............7.'..t".k"...t..=.nJ........ni...S.. E..x.C..@$...@...;..:.n.1`.*@....@$t.......@%h.'..8..A?...@.H..k...e.%..J.Ma..2.<.WEb.O6m.0.H..W.c...U.`.....V.j.CC...R(...r......( 7..d.E...K.....w..c_..=1..^y...."%...Z.Q+.F.7.....LG......?......=.97-..e)>.......>....z...L.P.....?[.....;~...y..w....U_Z...^...#..I...b...Y.....}............2.9.>..{s.<r...!_.....x.../.........~.*"y:.3mn.-.-.O...>lQ$..L.?.Ms..p-p{.j`Wy
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 473 x 166, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):3.280118389892018
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPk7Eo1l/Cpm/Y+sR3Qhl/dBvFPqrlkbIl/jp:6v/lhPk7EoiIwFgh5NPqxzp
                                                                                                                                                                                                                      MD5:C57CE991BF82DBE807FE777D5B9FADA5
                                                                                                                                                                                                                      SHA1:F17C85FA82875F81C48AC6CE1DDF542B78D961E3
                                                                                                                                                                                                                      SHA-256:1683A6C3CB0DB4CBB09CE40A6C9B2BF4C326F70BDD345560FA1E18374FBB6E20
                                                                                                                                                                                                                      SHA-512:34A2EBAEF416102B0DDF0B3AF07610359FDABBCC51571A37CD5C4AEB4F336458F2A13BAEAFBC2C3B95F30645C178A1CD29D2EF758E913C60E626C8E68E97B501
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....z=.....tRNS.@..f...bIDATx......... ..nH@..............................................................................3k....V.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9340
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2431
                                                                                                                                                                                                                      Entropy (8bit):7.903648261488392
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xysvr70yT8fpu2yOeQlTvBuS7nRDBJO+4xUJdRSWKmP:v/T4kClES7RDBz8UJd4WKo
                                                                                                                                                                                                                      MD5:7DC38BFD3B8EE7B96B1A6FA25FABE27C
                                                                                                                                                                                                                      SHA1:54B9816C251F62F90C4AD1A46482EA3D328AB42C
                                                                                                                                                                                                                      SHA-256:0C8E3139A8E182E166FFF33775C4DF2AECF68C0D8427F3817EDF6F3D666643EC
                                                                                                                                                                                                                      SHA-512:B2C37D410A0D56E57BDA1990313E3EE71F1EDE586D3C2A24A692AEAF36F44EBBA0E0D3DAA15DCC4FD319F43D15E2FAE6216B1FBD1BE7F221E39033CAE827AD9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/2.html
                                                                                                                                                                                                                      Preview:...........Z.r.8.}.......kC.....3S5.d.dk.......$......m."MJM9.<8.qN..../~z.....>..RE.uQ.`4...S...b.2..l.i}..nD.P..../b.bu..mv9....Y..4..^ejn...g9q.....H...e;....b............N..K.XO.....I"$W\.*e!(.b....".Y.X..E:!.%W.b.......dsN../....q....,.\3P.HP.......h.1I,.47..?.R^..3./e..m..*.Qg.y..(.W.Ji,.".,.rc.'.....\...<Y<..fB\xx6.zR..h.zc..dB}6!I.?zv.K...,.1.J.:...wP...tp(.M.>.l.[..,ID.$9...{..R".O.Pd.....j8.X...T..>.....k.;v...n.y....s...C..~V........8.x.O!S..F-./&......sq..AaNw............k....E......U....m.B...r..v.Q.r.~?.XGc....[eU...T...w .....|.^..B._..9........0.`t......9.....X.T.....tul<].....q.i.C.).......J....:8Gto*.G.k...{x,.C....i..k".......V...\...%$pX..lO.6..~....).).4.....I..S...P......R...........%k..?>B.a.T.&X....6h....y..z...\}.....c.\v.9h...u.......Bs\........W.....y.}}....R..N...N......C..G8.. ..Q.7.v.P\..;V....w.RX9.........@X....L.:....P.I9...n<.pv.....6".f4.$.<.5\.$.S./....sV.:R..9|..$.b.W.6.s..p;..T...........y.%.g.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1479
                                                                                                                                                                                                                      Entropy (8bit):5.534593516455898
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57LvpRqfy0P54oeLO9IEVnwP5/t8Kv4ScU+IEP5ZHZ/4kxIEXPvUX:cy0lPqfzP54oEMzrnFHZi
                                                                                                                                                                                                                      MD5:611CF6845D8DBE01601C908084355BA8
                                                                                                                                                                                                                      SHA1:36974D16BDC115EE90630A84BC44F4C75B83F615
                                                                                                                                                                                                                      SHA-256:0FAF88695B0B096228D5A1226673B5876E92885F8EB4D8F020E4E534CF60B172
                                                                                                                                                                                                                      SHA-512:243D146B09F75646893ADE6D7115D02419881512898467848844D17AE5C9798F8DF09E52C31CEAB5A56401D2834F3AC553B1DBD32CAA8FB9ED93F4E010A5519B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/13/13.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_13"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<clipPath id="c1_13"><path d="M205.9 1064.7v-118H478.7v118Z"/></clipPath>.<clipPath id="c2_13"><path d="M519.2 511.4V351.5H716.8V511.4Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_13{.fill: none;.stroke: #B58641;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g1_13{.fill: #A12621;.}..g2_13{.fill: #000;.}..g3_13{.fill: #E7E8E8;.}. </style>.</defs>.<path d="M33.9 64.2H966.8" class="g0_13"/>.<path d="M913 1277.9h54.7v-27.3H913v27.3Z" class="g1_13"/>.<image clip-path="url(#c0_13)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/1.jpg"/>.<path d="M16.5 1015.7H57.6l-.5 14.9Z" class="g2_13"/>.<path d=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2320
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2257
                                                                                                                                                                                                                      Entropy (8bit):7.917185956597343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XtF8ZWYGdVHSV4HJmZdtzVdL6y57ADQEFZLcOtuBUdTlbnHi8ogmyMgjpk1iF5:dF8AMQmZdgXDVcBKRnHXmjgjpk1W5
                                                                                                                                                                                                                      MD5:03CB66A759C671584193207D632A1DF6
                                                                                                                                                                                                                      SHA1:ECAEA4ED0B8A0840113A2AC410A4402B178D84D4
                                                                                                                                                                                                                      SHA-256:0EABF40550F77A087E1CCAB98622C1AB0DB9CB9F813AA8317568CFEEB254C317
                                                                                                                                                                                                                      SHA-512:809B3F106551657647747F62F8E3BE0C6005D93A09FEDB222BA65C0304D790EE4F206C683C25F1E839D8AC4F1C99DBFE485D04FBDDA5E49C4B6671F712FD4419
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_i9.woff
                                                                                                                                                                                                                      Preview:..........]Uy8.k.....}W....;MY2..i.e.[.$..Y..+.D..\F.bZ...H.r.....t.......\.......}....77..@....eY.)..R...;.k..i .......x..+......y.T. RT.4.^D.*.._.8...O.....\..ZZ....c..@.F.....(.$.....v.$N.........h...Dp.... G 1./P`A..m...X~...E......+......,..P.!^d_D.B.-$..l.......p.......@X./.....j...Q."..D....%%.$A..I9....o .x.;..9...........994...kh.;...K$.%...s..s.b.A.G....2......:...n..w.}...?.M.6vM..../......S0..... ;b`k.....h.%...0.9.c; ..K$.n.....)Ez...QT=...nAWA.(..'0Cjn.a.\.4....E..Q...:.z.M.(...........4a. .7.5p ..F uX.6...k...@. ...>.*d..B...h......(....h.4..T........68.<..J`.....z.jL.a6=....Y.j[Xi.r.G....K.......Y.X...w......f...>..=...........\.......j..y...Xg.E..S.Z/.....:).c.U..'.^.P.....3..}.Rnm.=......v.V(io..........r.=g...^q......n.....,0....T...%.......T.....=V.....3%..um.tX\&8.J...PWu.y..Zq....p..<.Io..N..G&....z.z .......s..?!.....|..I....//U.:Vu.]m.}..V1Wv.".&E.<..o....$;..tc.m...,.....2.Bs....>.;WD/Q...[..~......fc.~..>..L.o...*=..9).
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 639, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                      Entropy (8bit):1.7746503258220254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkRll7obllkpm/Y+sR3Qhl+nkFrFSzqRitljp:6v/lhPkR/e6IwFghsIpSG0p
                                                                                                                                                                                                                      MD5:1CB2B17A50B2C96D40D0A51E11FB3114
                                                                                                                                                                                                                      SHA1:69AD364B184CBFFFA7A214EF334C9D03CAA23E5A
                                                                                                                                                                                                                      SHA-256:D198267A800C87D8D3FC1AED63E336D9AF1C2CBB9E145EE9ABA741C550CEABA5
                                                                                                                                                                                                                      SHA-512:C51A15491CA14F0C31E2F8FF14E6B598E789A17524598C295F83C5094EB446215829908D0EFF08CFABF197117BD08FBC5D3845DA4284755B896DB4698B390B0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/22/annots/775.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................>....PLTE....z=.....tRNS.@..f...MIDATx..........Om................................................................................................................................................................................................................................................................................................................................X$.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3396
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3337
                                                                                                                                                                                                                      Entropy (8bit):7.948785892859606
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XztEzfryVXkwVPqvUZ3+bPfy2Q+vm16WUg6WF3faGCY8M5CBnCN+jiEjWxtG40R1:YwUsZ8PrQ+vmwTgBvDf8+CZ4xtkKbQh
                                                                                                                                                                                                                      MD5:40820AE011B7E40A94E3BDFB569DED26
                                                                                                                                                                                                                      SHA1:20A1CBCC669C7AEDB7F9DE48860D6BFA09D890B9
                                                                                                                                                                                                                      SHA-256:3EE51E9451FB668279957A6551902410A80CCA80DDDA2281692F536A29C232E0
                                                                                                                                                                                                                      SHA-512:D575A03180E80A5A45A0F3DC64FFFBCB09C5186C456852D9A5BBFA1F61E4F9A0A02FD18F099C848B2DF73D972074BFA58E3F133EA20A6DCC0BCD71C7811E8419
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_g1.woff
                                                                                                                                                                                                                      Preview:..........]Vy<T..>w&.X..../E.../c....Na".".K...%.T..Q..R.".N.B.....}..{......>......22....f..|8r.......+[...@..T...d..w..5?...@...J.<B...9..H.P.P.....a...2.~....w...$..:4....O../y.y..t..C.v60\.EX.=@..8.%..%|p..9...."..|?..C_..a...........a.|...........@:\.+...d..P0.....a.. ..^...#...)H.....z.C..Y....!.-.mB..I+..%.!h.hin.z.Q9Q..F.T.2..i&...p-.....5.~."....^r;p.F....)....".".".D...c..Q..T./..v./..M..QY.\...z..?.\>......&:..(s....qy.8.JG].v..) d....RUG....)..n.]BZ"....x.N<..DR..T.J. ..F.!V...M..DA...#Hyd.2.i.iC.H,.f...m.,u...G.A........P75..S5......mj..*G......Z..R.=......@.I....4;....6x....`...R..).I...B...d.<(.5@.... .t....4....}Zu..C....S.b..L........6.~...@....,l8PA.Mn.(.b.P.>..S.9..v..M..9+/.....s...J.b3\...J[.A._e....ob..z.y_..l..~....}4....f...L..._.N.M~.K.b........C...E..=.1.KB...s.6......*...0.s........?....^. .._Z,.J.EI.9.8.Yf....x..$.>.$.."K......I+|N...P.8.AO.g.....E2..'...Y..*.......O.._{.....\..<m........$.]..k.)z...~..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2324
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2260
                                                                                                                                                                                                                      Entropy (8bit):7.91807026088928
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xm0w6cSTaQNCI2TpRhjEFVQzCP1tFcAb6oQfpMpscOQkO07EHp:20wjSTaLI2TpRdCVQWNfc7ZpqB07Y
                                                                                                                                                                                                                      MD5:432AA620DFDAB35FF505B28B1A841D34
                                                                                                                                                                                                                      SHA1:A17F71874E607F7F4934C77BE1611F122B61E8ED
                                                                                                                                                                                                                      SHA-256:9586869B0E2F2DBB1162A9706F7F6948B47E78EA5F9AB540DEF3F0B6DA8F6435
                                                                                                                                                                                                                      SHA-512:90F7836EBBFE71A59B0F3D8012BC9FB9E7E1FFF839EF971B855A46F93D91C9694DDD72497D8E249C0865BEA0BAA5A696A7014556E29E637FB74C9B0D267E81E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_dk.woff
                                                                                                                                                                                                                      Preview:..........]Uy<...?..=.!"[v".d..P.e..m$k.0...5......[R\..W$kH.+........;...}...>.9.y..y...++..dp..^..D./....Yu-. .dj...XG..B...-..Q...J..&EG. .yD.d..E.............cs.G[@H.?..;.b.`.X.%...y......@.|:....f.p).G1....H$.....,..C.!d../..r.T......E.c.C...(-.].w....!<......'_.....*./_4...~H,..lU...rd.......K?))/..'$e..w.es.!.x.;..9..........96.A.)...7.Y..K$.'...+..S.|....*......(vu.;........o.....k0l....a.^..._..'a&....G....Y..Vl...::.G..n@L.HL...i. G...M#..>..@?P].ft%..D{.K..f...F..P.P.J.../...........B.A;.5....A.....PL0.......^.^.3..D....^..(t...m...A.p..`..vP.^.r..YC.....'.w.P.l.8r{....-1.d.u..[..o./.PI.H.'x.Tj.~8..2m.'..I:.c..!c...t..}i.........g2$3..{z.....+q..d1Lu.[.m..M......U..T.dJ.@.x.a...Wae.{....nzJ...d..L...i=........\..=E.^...f.k.l.1......;.Hl....8.C..}%z.\...wR`...^.lH&-.A.C...M..K..^>.....y_..N.2.m..I..........l..}p.1...X...L....{~.....*k...vJ.r....4.._..B.#.. ......K....v....:..7z...+..(...-..8.v.^..'A...0k{.f.&......urVrE.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 495x631, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):79892
                                                                                                                                                                                                                      Entropy (8bit):7.981476220285992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:V5KZ0Nmt2Eo4GSTBi3eBB/tX+Le96fAE40LTGF/ObFIeEi3a8Po+b9pN6aGQeVj:KuNIU4GSTBi3eOih6SMIdiq8v1B9ed
                                                                                                                                                                                                                      MD5:251839AB78E5F105DB1512640BA4D315
                                                                                                                                                                                                                      SHA1:DDEC2C9531D18E793F330DEFEB4D1BDA0C838E3A
                                                                                                                                                                                                                      SHA-256:ED60CFF2AF998A11C9C3F74DED0CBFFB3EAEE90C976CC7D53E87C7A91FAB86BB
                                                                                                                                                                                                                      SHA-512:785F9A86D7A39D7E7A3442AD2E550EE71A004C72B5E5925E8C2F84AB342A977749CC8B0AE5DB29BE06980E50797BF2F6B2779119F8B5E522D61DD12C42C7717D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF............................................................!........."$".$...........................................................................w.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...PP.M.5...".A"..K...\........H..2P+..&5.b:E.......E'4.*.s@.............1.9.2.K...Q.C.D.b.....(w..@XF..4..m.L.@$1..qN..Wh~l.@.A}j.3.E4.(..A..*.1h L)...<..V.:..E.L.c.>..bqo....r8.,X..1Sq.aM..&Z.m"....@..n..h.'.*X..n.9.C-3R."....4..bI`.....Db*\.....'...d.%\.Q@.......s..#6g..+:....)...p.........l.,y4K.]..,._.E+.+..lb....9.!6......b(..b...M.}..J.re<R.\z.4....X.O.R.e...2t.H.-.L
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2224
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2238
                                                                                                                                                                                                                      Entropy (8bit):7.918867413528244
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XRSwyAnTBfPjlpoZ6Tuhc6Mtz2vzRKp+LEqsCM9a1RcFchVhbUMigVN:hS9An5rnA0qgJPE1RcFchViMigf
                                                                                                                                                                                                                      MD5:02EBE5BDF00ADEA3811F5E5C3FFD7504
                                                                                                                                                                                                                      SHA1:977028E388BDBA3F8A1F6806CF74D6BC9ED4531E
                                                                                                                                                                                                                      SHA-256:65A92D83131777B72DC7FA97EA854E9C9CEBB9B681ECE63B243E8432B38996C8
                                                                                                                                                                                                                      SHA-512:B9DE117E23045712F17CBC563C06925D2AC1A2D314FE92F1FD06AA02ED351865DDF6BCC5C8186F6A9A7749DD522E79825E0A96FEFA6AB7B88AF9CF0565BDE2A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Times-Italic_ie.woff
                                                                                                                                                                                                                      Preview:..........m.{<....?.6l...r+$...n...Z.+|.!...lK2.Q..IS4..-)%I..-eH....ME.2.....~...~..x=...<.s^.<...P...Xoo,..W.....H..........N..r.P.{,04.....`> 7..W..O...$.......B.i.WCC.O..\.d.l$...P.....uA.@.B-C.HT.....(#.........A............$..l.=tun.[.cbI.9x`.:P......w.+..S.o.T.UeK..z.%.Gx...d...Onf............q..+9..:...$...o..1........2...Lx...f....HK..]Y.c..fxu[[2XU>w.Vn........&.t..?.h.1H.X|'.1$"....(..T.8....j..6....../lW.s.?rCo{..#.,.m..r....V.......Mp....rMJU...d..:.....7[]....Q'W.-...C../.m....Lo.cajA.U...:.......F.z.K..k.{......O.{.....q.\TU.%O..#[..!.A.C.C.~Nm...~.u%;...(..C..J.N..f...l...U0.Xl.e.W.k..,Y..z...M:r.:G...w.I..*".4vJTX9L9....N......VW....J.JbM.[.."~..;...._....d.Z.X.wJr...ZO.).G6..<.^!...?..N...N.w).u.........;.NE\.e=....zX.....L..<{..z...78$.U.L.e.3e.|....5...W.6k}7[>.MC..5...8(/......~.x<...../h@.......}.i...EE..L.".4.....[v..Y]]O.9}.R....D.j2.............J.%.....D.CW^.'......d.:8...C.Mj.C...$NV'.QF....&......%j{..O..q.vFLw..E.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                      Entropy (8bit):5.600648641281746
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dtwxS57Lp/pQzZpyew0ZfZJLiVprJ189EVrwP8iPjE2HtomLOvtnuPjEb5t+I:cy0lpS/w0ZfZJL8ya+duF9
                                                                                                                                                                                                                      MD5:13FAA7AA4A922DA9969185EB8D7F6DBB
                                                                                                                                                                                                                      SHA1:1643F8E6F0CFB25A8C891BF549D4138273F924E5
                                                                                                                                                                                                                      SHA-256:74945718E6043B6468163739673C7E735F8D54F585393D8537C7CCEE6BCA7BD3
                                                                                                                                                                                                                      SHA-512:7DFF58D056EF4B76A1631079A874401E9770B3370DC8C577758980F711484F63C5CC5ECF7542841E281098B82606658D6D9BFC152927AACFB24D54232164100A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/4/4.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN"."http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg viewBox="0 0 1000 1295" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<clipPath id="c0_4"><path d="M-.3 1295.8V664.9H495v630.9Z"/></clipPath>.<clipPath id="c1_4"><path d="M32.5 378.7V205.5H480.9V378.7Z"/></clipPath>.<clipPath id="c2_4"><path d="M520.4 716.7V497H967.6V716.7Z"/></clipPath>.<style type="text/css"><![CDATA[..g0_4{.fill: none;.stroke: #295CA6;.stroke-width: 4.154;.stroke-miterlimit: 10;.}..g1_4{.fill: none;.stroke: #231F20;.stroke-width: 2.077;.stroke-miterlimit: 10;.}..g2_4{.fill: #FFF;.}..g3_4{.fill: #295CA6;.}. </style>.</defs>.<path d="M32.9 64.8H967.1" class="g0_4"/>.<path d="M500 98.2V1239.4M517.7 370.7H969.3" class="g1_4"/>.<image clip-path="url(#c0_4)" preserveAspectRatio="none" x="0" y="665" width="495" height="631" xlink:href="img/1.jpg"/>.<path d="M32.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7636
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7649
                                                                                                                                                                                                                      Entropy (8bit):7.97618417927202
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:W4OpB7C4H3O1vEdT4vLuyf9qPCAVl0aOWeci27P:hwC4H3O1vEB4Syf9xzYeV27P
                                                                                                                                                                                                                      MD5:2D7BE398B683F6872ADD1F6155F428BB
                                                                                                                                                                                                                      SHA1:4DAE60F9447BED453A297891EBEFEA71853EAFC5
                                                                                                                                                                                                                      SHA-256:F391E19ABD25EE100CD7F9D5CAE1FD868AF404CFEE4BA69E3EA48F3E6B84C3CA
                                                                                                                                                                                                                      SHA-512:CCDA95BF825B550C8544B875FF92BFCAB1CFDDC571B289A058699516BF4BB4517B92442545D4A064CB06DE5DDA40F62CBED35E1CD78CE56718FE2DA1C6CE00E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_ic.woff
                                                                                                                                                                                                                      Preview:..........m.eP.L...Hpw......../....!.k.......Y.._$..]......w.{.f<.ee.54....y...-.J.po...)YY..i.. i..(.I#...9....9o..M@.?H}f.&Nol.-_...1w...@.&...i...y.?t........[N.&.....@...o..-....QD....&.o...W...%..p0..xc%o.....k.3.N..on..7...`..~.T/$...V..:....X[ }.Dr...Y..(.e.i.8R.'..;..M...w\..\.J....x|6.W...;.9.0V.w.............."I^.9.)E.U......Vd....H..I...}#.}.........<I...^q?...[C._...P.r.v...].......S.....PWv..ei.0....6Ip)>.v..t.F...w...-....m.^B./...r.Q..r..{.M..>..p.r.+AS.F.s=..."....Kf..;j..7!.D*...#nB-.f..4HQ...#R..M..).@. .!Z.+.e<..j..O..R.|..q.../+{..7.n=.A.zf......7x...yX..X..}_ .8.rd..q.$Qg.....Y\...[.t`..]Y..>.qi-.^.....G.E(.W%...e...H.e<~....*..7MP.F...i.1].8W..Bp...ZcrM...b.m.+......>.:.Nx..[J.D....m..... r..?.,..E_0...s...x...K3./...M{...`..as._B........%?.y{....Rm.2..,....pl.*.'..1.5....J.,p..:..(..!v.I...{d.....g...[Y.\v=V........o.....a..z........].lh.C-...]..U.p_..){<ZJ...3..k..0..i.`4.m.-....H..z..E.~.`9v.K..@.....C..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 55571
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13863
                                                                                                                                                                                                                      Entropy (8bit):7.986547271983407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fEMVK28Ohib+daLhAkqBRHBAlAXw89UH5:MMK9OhdWhKmlAA89UZ
                                                                                                                                                                                                                      MD5:8B587756E48C9455B36F83ED517FF403
                                                                                                                                                                                                                      SHA1:506CA4CFAC06A35955C46A3B64BF46B609B4C06B
                                                                                                                                                                                                                      SHA-256:C622A69C82E06046D3EC295B3524BD6979C99DEAD3FF4AF3CAFD044D23D2192E
                                                                                                                                                                                                                      SHA-512:6E5C4189D3D6ACC8DBDFD1D466481103C03D6C8691581E01DC3C0F1F2C30A9F9E53CA062A46DA3F579398064FF4F5CD90D1101ADF10903CA25CB0CBF6EB6F85C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Preview:...........}y..6......;SS.V/Y...7q...,/v:m].^J.$&..!);N...... ....7.qS.........xz....'..;pf.<...).q..2...E0.f}....}..D0.e.....@.?......Z-.|..kw.VK..E.;.?....q....uFq..(.e..y0.-zi:A.d.......\....OR......u:.c.d..{..F.w...T...Yg...0...w...x.9...:.;.[{.O..~.q..B.....x.iP...Shs...D.~......\$.0..;.`<.Q....}.&.2..Fq.'}.b.dF.W..[v:.3.u.....(K..=3....A.2.c.,..Y.d"i..,#..w+....(a6.?L.p.........VH..$.$..d.@Q........8....6.@....~8..`ZT...5z2.=+h..Z..6....-.C...?..>#%]...K.0........).H....t........~..V..Q:..y+N.B!t..\..5O.]..h.?>..I..".N....{).P.L..i...Ql.Q.. .Z......,.~...do...3._fq..a@[...v2.%/.1N.J..DU.0.$.C....hf.....<..f..[...)..Ho,>c.....A.d.U.hi).q.A.J-6K...4=.I....C.....<..&...Ds=D......2....L.7n..J....P.F.AJ..A.q.YP...L.+u...0...*..E..k.Z..v*B1..TQ.......<.3.....$.....Z......[.Y5!......I .zJw..sT..(..t.t@.....a.+.V{x.9.O..[D.s.0A...]..Q.dC.fj.....R..rq..O!u..e2(.........lwE.....a.u....1(<.9A.H..n..3..J)....}C"+^.#..mo..F...E...^.KBV..(.f.. ....nx
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8779
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2505
                                                                                                                                                                                                                      Entropy (8bit):7.923594349465986
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Xv/BAFN3y5nKkVd2NWF8z2hIAb7rdxsnyoC3vuuPJBp:3+N3unKkVGAIK7xxCvIph
                                                                                                                                                                                                                      MD5:4C47204E2E52AE81B14D379CBAF4BDC9
                                                                                                                                                                                                                      SHA1:DF56F5E2B1949CE8E357F088050661EACC070AE1
                                                                                                                                                                                                                      SHA-256:B52258E57B5595C966943FECD50DE2700D0150AE95840BCD73B1316E42EA0C32
                                                                                                                                                                                                                      SHA-512:3407B8C6CC989E9D59E1F45C40A3C3534F9123911D6A0DB366DEABFC09253E2293A342F53C6F7EF3A791F8FF1B387F26A5F451A3939E992B8A5FAA44BAD7936B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........Z.r........v..)..(Yr.....t.M.Nf.W...H. ...dy..}.^....gh.d....H....Nf.....w...O.........$........F#.'c...]8.S...z?;..:."+.Ng..H(r.r}.{uyv......*..O..;'......LD+...^Fe..S...(].4:..^.....s..S..Q..SR...T..d..,.)...&...#'.\.)Y&....4..x.....$ai.hx.'.<[..8.y..Q..E...,(/."...-..r..Y.Z.J..^..P.[}l......r.HK.....#dj....EF8...GwN.G.vJ|x.CgJ..X.<...U.MI!..#..2!.w<.....N.>.....P.*..].....(...:K6.I..E.&NH9.%.."g..8.x.2.S).>......y...<.p.=..1..i.|...j...~1....M.+.N=....gZ3i..y<u......r~#7.....pW.q.#...2ja..5....\....".w.i.#Y..C..H..t2..H..N#.i......w..T....I..UG.....q,......a./...0.]`MAX.{.9C.F'.P......&..8~7]..X..O.6Nj.lShV....s..g..f.K...+.`........NH:xu.......R..3...>v`._..7.X~....8X0..#Gk.l.5...F8.z.;h.:h..r.....~O.,(6.N........n..FL.b.q...B..Wu`.;...V=.t...4....|I.....X...g..R...C....'8...:.F....y..6...BV..s;..2ky..p0o...ffC..;.7.@....:hx...r..v....}..mvw......n..f/7.. .cO..{....o{..A7..l......M.F.}..,...8Y.b........u.V..o._<.xC..+.>.g}..0.}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 458 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                                                      Entropy (8bit):3.341975309471486
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:yionv//thPkslq/Y+sR3Qhl/Axd/ZrFSzqiGk4ajlbp:6v/lhPkscwFghCBpSGGbp
                                                                                                                                                                                                                      MD5:088AC450E7FC5633433A4C449073B1DE
                                                                                                                                                                                                                      SHA1:A2126F81B533CEF37A2CDE661FEECC991F567F28
                                                                                                                                                                                                                      SHA-256:B69441E39F0C7BF544109EC8D5CD7088AB128767F623B7694A7694BC77EFB4DF
                                                                                                                                                                                                                      SHA-512:38B37E95639B71F8A13FA25E8951AD425BAABB294FF47BA1BA97042426A6A86451650C46926BB476EAD01B55A85E1F54697EF2ED4EC15E99CB4ED077E4336116
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............W.^.....PLTE....z=.....tRNS.@..f...aIDATx..........Om...............................................................................-G..........IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):340
                                                                                                                                                                                                                      Entropy (8bit):5.243020504903163
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:wbdIznhRRLoAwhFrKZSi50TgKYRhs+RnTYJxWWRyef+WiMLOdS:wZID15oKZVxdRhs+RTYJN4ef+WCdS
                                                                                                                                                                                                                      MD5:59BBCA58EB0134032C0C6E0175C556A3
                                                                                                                                                                                                                      SHA1:62F7F9DC98D524E559F688E7CB333B18D1860AF8
                                                                                                                                                                                                                      SHA-256:062FA0CEE97DEE43FDD025204C6776AE609D71A55B6117B100BCBF6ADF394BD2
                                                                                                                                                                                                                      SHA-512:132BE97A25F35A2E4B11936D57D54DD5311B374938420549BF1CFFACCFF487AEA5CF767FCC3DC919D78BF713B4F9B177A705F490EC700386A903155A14C52E2C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js
                                                                                                                                                                                                                      Preview:import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513],src:[1],icon:[8],size:[1],lazy:[4],sanitize:[4],svgContent:[32],isVisible:[32]}]]]],i)));
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 26, 2024 00:55:06.184823036 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                      Oct 26, 2024 00:55:06.184937954 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                      Oct 26, 2024 00:55:06.403567076 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.874856949 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.874901056 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.875013113 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.875541925 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.875577927 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.875680923 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.875842094 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.875858068 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.876115084 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.876130104 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.702482939 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.703613997 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.717514038 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.717529058 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.717674971 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.717704058 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.718846083 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.718921900 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.718929052 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.719013929 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.725018978 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.725130081 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.726778030 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.726788998 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.726821899 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.726974964 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.767746925 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.767780066 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.768855095 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.792758942 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.792762041 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                      Oct 26, 2024 00:55:15.808712959 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.008311987 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.028114080 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.028218985 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.028337955 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.036673069 CEST49710443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.036695004 CEST44349710149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.090900898 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.090946913 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.091234922 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.091471910 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.091485977 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.950872898 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.992702007 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.115957022 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.115986109 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.117687941 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.117769003 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.139290094 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.139468908 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.140607119 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.140649080 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.194720984 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661418915 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661442041 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661454916 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661472082 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661479950 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661505938 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661504984 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661535025 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661552906 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661700964 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.661811113 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.663608074 CEST49713443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.663620949 CEST4434971352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.800111055 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.800198078 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.997906923 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.997950077 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.998059034 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.998766899 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.998780966 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.002089977 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.002166986 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.002338886 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.002599955 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.002633095 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.010854006 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.010931015 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.011004925 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.026297092 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.026330948 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.044574976 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.044621944 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.044862986 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.046145916 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.046155930 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.552634001 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.552660942 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.552742958 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.557523966 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.557539940 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.652983904 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.661308050 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.661322117 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.662363052 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.662420988 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.667870998 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.667947054 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.668353081 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.668360949 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.712011099 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.820319891 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.820421934 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.820487022 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.839988947 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.863189936 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.863238096 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.863729000 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.864378929 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.864449024 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.864769936 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.869636059 CEST49716443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.869653940 CEST44349716104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.877211094 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.877255917 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.877479076 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.878031969 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.878046036 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.899122000 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.901102066 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.901113033 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.902256012 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.902317047 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.904186964 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.904267073 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.904762030 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.904772997 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.911179066 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.911330938 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.911483049 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.911515951 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.912993908 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.913065910 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.915733099 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.915829897 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.944700956 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.961963892 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.962013006 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.008869886 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.108195066 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.108377934 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.108443022 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.113600969 CEST49715443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.113622904 CEST4434971552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.166626930 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.166759968 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.166817904 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.176429033 CEST49717443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.176460028 CEST4434971718.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.425967932 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.426064968 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.487523079 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.540425062 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.545262098 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.545285940 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.546333075 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.584244013 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.584263086 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.584675074 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.602581024 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.636234045 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.656816006 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.656930923 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.656935930 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.699440002 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.699453115 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.702033997 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.747320890 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799598932 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799638987 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799673080 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799706936 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799724102 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799740076 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799768925 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799794912 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799812078 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799812078 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799822092 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799873114 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.799879074 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.800026894 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.800896883 CEST49719443192.168.2.5104.17.246.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.800914049 CEST44349719104.17.246.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.886801958 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.886842012 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.887130022 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.887628078 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.887639046 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.925695896 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.925750971 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.925914049 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.926415920 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.926434994 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.930375099 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.930417061 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.930495024 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.931236029 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.931260109 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.953584909 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.953654051 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.953902006 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.954031944 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.954044104 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.954057932 CEST49718443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.954061985 CEST44349718184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.038419962 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.038479090 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.038682938 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.040028095 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.040040970 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.054897070 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.054943085 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.055073977 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.056873083 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.056889057 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.091218948 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.091254950 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.091325998 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.094482899 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.094496965 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.394649029 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.394700050 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.394774914 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.395411968 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.395438910 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.486614943 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.486665964 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.486740112 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.487108946 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.487124920 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.492619038 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.494718075 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.494734049 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.495842934 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.495922089 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.525732040 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.525895119 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.527996063 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.528024912 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.545800924 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.546288013 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.546307087 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.547382116 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.547451019 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.547929049 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.548001051 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.548357010 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.548368931 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.604661942 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.604768991 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.698379040 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.698504925 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.698589087 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.708709955 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.708833933 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.708888054 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.708957911 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.708990097 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709022045 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709047079 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709095955 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709168911 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709189892 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709213972 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709307909 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709319115 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709428072 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.709604979 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.714310884 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.730226994 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.730257988 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.731534004 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.731627941 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.739090919 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.739195108 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.739998102 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.740025043 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.742451906 CEST49720443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.742474079 CEST44349720104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.748653889 CEST49722443192.168.2.5104.17.248.203
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.748668909 CEST44349722104.17.248.203192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.792145967 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.792526007 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.792560101 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.793621063 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.793720007 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.794265032 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.794328928 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.794774055 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.794787884 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.917171955 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.917174101 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.921746016 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.922077894 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.923506021 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.923521042 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.923854113 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.923880100 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.923923016 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.924326897 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.924561024 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.924635887 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.925297976 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.925373077 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.925597906 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.925822973 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.951184988 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.951262951 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.951497078 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.955785990 CEST49726443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.955817938 CEST44349726104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.962068081 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.962165117 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.962249041 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.965410948 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.965461016 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.967331886 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.971334934 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.994230986 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.994266987 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.994355917 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.994642973 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.994669914 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.049442053 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.049767017 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.049824953 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.052242994 CEST49723443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.052261114 CEST4434972352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.186589956 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.186609983 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.186657906 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.186682940 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.186688900 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.186737061 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.186819077 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.188981056 CEST49724443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.189024925 CEST4434972452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.264432907 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.264550924 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.265779972 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.265794992 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.266124010 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.267252922 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.307339907 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.314918041 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.314944983 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.315006971 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.315035105 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.336383104 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.336714029 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.336744070 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.337824106 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.337889910 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.338257074 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.338320971 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.338424921 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.338433981 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.363639116 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.379169941 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431577921 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431591988 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431617975 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431655884 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431668043 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431696892 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431704044 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431715012 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431752920 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431952953 CEST49725443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.431969881 CEST4434972552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.519304037 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.519385099 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.519464970 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.520991087 CEST49727443192.168.2.5184.28.90.27
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.521013975 CEST44349727184.28.90.27192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.625900030 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.637495995 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.637525082 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.638674021 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.638777018 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.639497042 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.639574051 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.640012980 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.640021086 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.659907103 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.659934998 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.660001040 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.660021067 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.660115957 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.660188913 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.684109926 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.684156895 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.684326887 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.684930086 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.684947014 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.690346956 CEST49728443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.690377951 CEST4434972852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.712524891 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.712563992 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.712691069 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.721290112 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.721307993 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723114014 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723151922 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723298073 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723300934 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723347902 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723448992 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723747969 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723766088 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723855972 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.723877907 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.810776949 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.819616079 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.822149992 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.822314024 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.822413921 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.830039024 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.830051899 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.830456972 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.830842972 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.830913067 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.831065893 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.875328064 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.918523073 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.918565989 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.918817043 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.919095993 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.919131041 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.919236898 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.919568062 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.919651985 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.919723988 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.920064926 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.920098066 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.920262098 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921046019 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921063900 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921143055 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921155930 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921334028 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921370029 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921812057 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.921823025 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.922692060 CEST49731443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:21.922729015 CEST44349731172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.105019093 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.105612040 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.105740070 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.213669062 CEST49729443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.213747978 CEST4434972952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.214343071 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.214438915 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.214517117 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.215076923 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.215111017 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.524916887 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.525239944 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.525266886 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.525619984 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.527996063 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.528068066 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.528336048 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.557333946 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.567611933 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.570460081 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.575335979 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.581948042 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.581963062 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.582148075 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.582170963 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.582290888 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.582349062 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.582792997 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.582803011 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.583488941 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.583559990 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.583628893 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.583681107 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.583832979 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.584024906 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.584358931 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.584526062 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.584754944 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.584855080 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.584889889 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.584898949 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.627408028 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.627430916 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.634074926 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.763592958 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.763936996 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.763951063 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.764309883 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.764904976 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.764904976 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.764919996 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.764966011 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.789468050 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.789649963 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.789674997 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.790945053 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.791013002 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.791753054 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.791841030 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.792015076 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.792025089 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.792103052 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.792346001 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.792352915 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.793905973 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.794079065 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.794389009 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.794414043 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.794496059 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.794552088 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.794655085 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.794667959 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.795015097 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.795339108 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.795399904 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.795438051 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.806329012 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.829874039 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.835344076 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.836086035 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.836159945 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.836175919 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.836194992 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.836210966 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.836952925 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837016106 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837044001 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837085962 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837105989 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837148905 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837352037 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837425947 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.837490082 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.839334965 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.843156099 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.843218088 CEST4434973652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.843266010 CEST49736443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.843502045 CEST49733443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.843518019 CEST4434973352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.843970060 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.844001055 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.844057083 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.844611883 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.844629049 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.899925947 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.899952888 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.900027990 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.900057077 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.900090933 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.900141954 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.903722048 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.903733969 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.903739929 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.907479048 CEST49734443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.907500029 CEST4434973452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.968769073 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.968811035 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.968815088 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.968873978 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.968885899 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.969321966 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.969558001 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.970675945 CEST49737443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:22.970689058 CEST4434973752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.007947922 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.066667080 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.066925049 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.066961050 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.067966938 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.068042994 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.068425894 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.068485022 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.068624973 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.068634033 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.070708990 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.070740938 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.070807934 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.070821047 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.070832968 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.070880890 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.070894003 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.075584888 CEST49739443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.075601101 CEST4434973952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.076005936 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.076031923 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.076095104 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.077284098 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.077297926 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.117269993 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.157644033 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.157674074 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.157682896 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.157720089 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.157737970 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.157757998 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.157783985 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.159960985 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.160028934 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.160367012 CEST49738443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.160386086 CEST4434973852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.160767078 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.160794973 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.160850048 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.161633968 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.161650896 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.171036959 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.171066999 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.171117067 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.171143055 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.171164989 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.171211004 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.180373907 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.180409908 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.180418968 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.180474043 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.180483103 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.180561066 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.180618048 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.187709093 CEST49740443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.187733889 CEST4434974052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.188266039 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.188299894 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.188446045 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.188826084 CEST49741443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.188843966 CEST4434974152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.189229012 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.189253092 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.189318895 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.189696074 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.189707041 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.190212011 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.190227985 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376266956 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376296997 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376353025 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376384020 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376425982 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376652956 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376715899 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.376771927 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.377952099 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.377968073 CEST4434974252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.378000021 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.378007889 CEST49742443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.378340006 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.378387928 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.378685951 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.378972054 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.378983021 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.825659990 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.826025009 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.826044083 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.826390028 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.826709032 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.826802969 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.826839924 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.869431973 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.869442940 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.935091972 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.935971022 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.935982943 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.936340094 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.950503111 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.950582027 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.950642109 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.993050098 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:23.993062019 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.018791914 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.019078016 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.019110918 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.019464016 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.019783974 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.019848108 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.019936085 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.052865982 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.053385019 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.053401947 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.054893017 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.054964066 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.057598114 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.059781075 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.059808969 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.060415030 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.060441017 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.061089039 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.061242104 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.061577082 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.061631918 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.061717987 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.061738014 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.062437057 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.062510967 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.062932968 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.062942982 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.103318930 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.103332043 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.148578882 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.148613930 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.148705006 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.148732901 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.148941994 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.150810957 CEST49745443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.150830984 CEST4434974552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.220972061 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.221265078 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.221276999 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.222332954 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.222421885 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.222814083 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.222879887 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.222966909 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.222975969 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.223090887 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.254983902 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.255012989 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.255079985 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.255095005 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.255109072 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.255177975 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.263340950 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.273156881 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.326641083 CEST49746443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.326661110 CEST4434974652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.343926907 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.343956947 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.344012022 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.344049931 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.344077110 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.344101906 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.344146967 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.397129059 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.397209883 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.400710106 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.438173056 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.438275099 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.438327074 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.553561926 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.599333048 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.599354982 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.641906977 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.642015934 CEST4434975052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.642101049 CEST49750443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.905682087 CEST49747443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.905709028 CEST4434974752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.906405926 CEST49748443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.906435966 CEST4434974852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.997075081 CEST49749443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:24.997148991 CEST4434974952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.064507008 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.064555883 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.064609051 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.065006971 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.065026045 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.874618053 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.874661922 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.874758959 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.875155926 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.875174999 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.918078899 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.918447018 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.918469906 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.918812037 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.919136047 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.919204950 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.919284105 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.959327936 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:25.965241909 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.181555986 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.181705952 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.182007074 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.222280979 CEST49753443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.222316980 CEST4434975318.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.238452911 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.238491058 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.238744020 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.238899946 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.238938093 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.239012003 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.239414930 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.239433050 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.239821911 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.239835024 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.482861042 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.482893944 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.482954979 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.483244896 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.483263016 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.729134083 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.729566097 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.729635954 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.730024099 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.730601072 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.730678082 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.730748892 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.771353006 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.773881912 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.042100906 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.042243958 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.042319059 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.060201883 CEST49757443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.060236931 CEST4434975752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.088243961 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.091137886 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.091180086 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.091875076 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.092520952 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.092626095 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.092828035 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.094822884 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.095079899 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.095098972 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.096201897 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.096287012 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.096884012 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.096956968 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.135338068 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.139869928 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.139900923 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.180871964 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.238281965 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.238416910 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.264884949 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.264923096 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.265288115 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.281905890 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.323335886 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.399060965 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.399178982 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.399353981 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.425050974 CEST49759443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.425085068 CEST4434975952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.517229080 CEST4976580192.168.2.552.222.236.37
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.524626017 CEST804976552.222.236.37192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.524781942 CEST4976580192.168.2.552.222.236.37
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.524986982 CEST4976580192.168.2.552.222.236.37
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.532593012 CEST804976552.222.236.37192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.739387989 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.739414930 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.739487886 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.739505053 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.739523888 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.739552021 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.739573002 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.859051943 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.859083891 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.859208107 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.859208107 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.859240055 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.859321117 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.978719950 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.978744984 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.978826046 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.978854895 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.978899956 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.098157883 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.098185062 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.098254919 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.098273993 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.098319054 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.217322111 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.217348099 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.217569113 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.217597961 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.217634916 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.336771965 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.336796045 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.336865902 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.336891890 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.336939096 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.361289024 CEST804976552.222.236.37192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.364285946 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.403095007 CEST4976580192.168.2.552.222.236.37
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.407337904 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.456023932 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.456053972 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.456126928 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.456162930 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.456177950 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.456211090 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.457807064 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.457838058 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.457876921 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.457897902 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.457921028 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.457947016 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.577047110 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.577073097 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.577136993 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.577176094 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.577218056 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.695914030 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.695945024 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.695986986 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.696003914 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.696043968 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.696064949 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.701647043 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.701682091 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.701690912 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.701713085 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.701729059 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.701757908 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.701776981 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.744882107 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.814543962 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.814574003 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.814615011 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.814627886 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.814675093 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818098068 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818113089 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818146944 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818166971 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818233013 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818279028 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818941116 CEST49758443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.818959951 CEST4434975852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.826725006 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.826773882 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.826837063 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.827233076 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.827255964 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.827320099 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.827471972 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.827491045 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.827614069 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.827624083 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.896996975 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.897032022 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.897078991 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.897092104 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.897147894 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.897147894 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.903795958 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.903867006 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.903925896 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.935307026 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.935340881 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.935421944 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.935451031 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.935486078 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.935504913 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016453981 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016525984 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016536951 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016587019 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016704082 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016731024 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016743898 CEST49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.016751051 CEST4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.091175079 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.091234922 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.091523886 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.092449903 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.092499018 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.092744112 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.092745066 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.092768908 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.092817068 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093250036 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093265057 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093312025 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093394995 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093420029 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093641996 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093655109 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093764067 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093771935 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093964100 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.093981981 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.094266891 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.094294071 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.094409943 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.094500065 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.094508886 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.674746037 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.675086975 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.675122976 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.675538063 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.675956964 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.676033020 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.676271915 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.691643953 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.691909075 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.691943884 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.692661047 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.693133116 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.693202019 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.693280935 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.719335079 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.735335112 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.821381092 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.832712889 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.832740068 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.832779884 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.835154057 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.838861942 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.840763092 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.889483929 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.891366005 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.891366005 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.891412020 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.928754091 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.928807020 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.928877115 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.928896904 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.928915024 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.928961992 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.934909105 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.934920073 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.935695887 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.935700893 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.936180115 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.936184883 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.941164970 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.941204071 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.944147110 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.944173098 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.949609995 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.949630976 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.950058937 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.950066090 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.950375080 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.950387955 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.950947046 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.950952053 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.958303928 CEST49770443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.958338976 CEST4434977052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.963646889 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.963869095 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.964026928 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.964226007 CEST49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.964235067 CEST44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.966662884 CEST49769443192.168.2.518.66.102.65
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.966681004 CEST4434976918.66.102.65192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.996280909 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.996341944 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:29.996458054 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.000531912 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.000566959 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.001235008 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.001334906 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.001420975 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.001708031 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.001744986 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.002264977 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.002286911 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.002351999 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.002577066 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.002604008 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.026736975 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.026784897 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.026848078 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.027038097 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.027053118 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.062956095 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.062982082 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063128948 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063147068 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063163996 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063186884 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063241959 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063241959 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063278913 CEST49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.063294888 CEST4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.066714048 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.066797972 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.066932917 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.067198038 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.067255020 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069310904 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069333076 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069433928 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069444895 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069509983 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069521904 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069587946 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.069674015 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.072122097 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.072463989 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.072515011 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.073075056 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.073086023 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.073123932 CEST49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.073136091 CEST4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.074157953 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.074182987 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.074202061 CEST49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.074210882 CEST4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.076390982 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.076416016 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.076472998 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.076476097 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.076519966 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.077902079 CEST49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.077945948 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078054905 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078068972 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078083038 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078083992 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078098059 CEST49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078104973 CEST4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078113079 CEST49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078140974 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078227997 CEST49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078247070 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078557014 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.078569889 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.079468966 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.079540014 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.079592943 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.079808950 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.079808950 CEST49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.079828978 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.079838991 CEST4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.081671000 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.081685066 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.081839085 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.082297087 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.082335949 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.082407951 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.082422018 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.082441092 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.082530975 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.082547903 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.494499922 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.494561911 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.494626999 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.494869947 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.494888067 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.616780996 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.617722034 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.617796898 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.618165970 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.618563890 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.618628979 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.618833065 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.663341999 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.795475960 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.803159952 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.803185940 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.804770947 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.804778099 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.806387901 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.806458950 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.806546926 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.808125019 CEST49781443192.168.2.5104.26.13.205
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.808170080 CEST44349781104.26.13.205192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.811784029 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.811825991 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.811929941 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.812138081 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.812153101 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.812388897 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.813133955 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.813169003 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.813579082 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.813591003 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.814522028 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.814918041 CEST49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.814944029 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.815323114 CEST49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.815329075 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.817718983 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.818300009 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.818335056 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.818788052 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.818818092 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.818877935 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.819006920 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.819020033 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.819098949 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.819113970 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.819385052 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.822638035 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.822649956 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.823177099 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.823180914 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.839876890 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.840111971 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.840121984 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.840462923 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.840826035 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.840892076 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.840970993 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.849662066 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.849898100 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.849917889 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.850253105 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.850636959 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.850697041 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.850773096 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.879257917 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.879575014 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.879587889 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.879944086 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.880505085 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.880574942 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.880644083 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.887331963 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.891338110 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.898870945 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.927337885 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930102110 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930185080 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930315018 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930406094 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930418968 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930432081 CEST49784443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930438042 CEST4434978413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.930723906 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.934268951 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.934308052 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.934374094 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.934529066 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.934541941 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.948754072 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.948833942 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.948889017 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.949301004 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.949321985 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.949331999 CEST49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.949337959 CEST4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.950136900 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.950212955 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.950356007 CEST49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.950551033 CEST49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.950562954 CEST4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.951487064 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.951632977 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.951699972 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.952133894 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.952133894 CEST49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.952158928 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.952183008 CEST4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953269005 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953320980 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953541994 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953584909 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953599930 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953735113 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953758001 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953761101 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953825951 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.953840017 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954451084 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954473019 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954590082 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954596996 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954668045 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954716921 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954799891 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954814911 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954870939 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954870939 CEST49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954879045 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.954889059 CEST4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.956883907 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.956953049 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.957043886 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.957168102 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:30.957204103 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.104399920 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.110536098 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.110546112 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.110605001 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.110666990 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.110739946 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.110776901 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.115119934 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.115180969 CEST4434978052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.115274906 CEST49780443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.121506929 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.121546030 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.121624947 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.121814966 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.121830940 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.138143063 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.138176918 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.138245106 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.138252020 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.138302088 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.139417887 CEST49783443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.139439106 CEST4434978352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.148740053 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.148763895 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.148819923 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.148838997 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.148879051 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.149092913 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.149152994 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.149194956 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.150924921 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.150935888 CEST4434977952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.150985003 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.151006937 CEST49779443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.154655933 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.154692888 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.154817104 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.155039072 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.155054092 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.199903965 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.199948072 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.200177908 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.200577974 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.200593948 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.202802896 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.202831984 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.202986956 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.203325033 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.203336954 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.349395990 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.349618912 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.349632025 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.350703955 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.350783110 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.351737022 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.351826906 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.352040052 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.352049112 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.401217937 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.430732012 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.431622028 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.431639910 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.432002068 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.432540894 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.432614088 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.434473991 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.475339890 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.630311966 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.630395889 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.630455971 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.631330967 CEST49792443192.168.2.5172.67.74.152
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.631354094 CEST44349792172.67.74.152192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.665812969 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.666177988 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.666196108 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.667679071 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.667748928 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.668174982 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.668275118 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.668402910 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.668412924 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.676136971 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.676706076 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.676739931 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.678615093 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.678621054 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.682492971 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.682955027 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.682971001 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.683388948 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.683393955 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.689182043 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.689583063 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.689618111 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.690067053 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.690074921 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.690743923 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.691042900 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.691070080 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.691721916 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.691728115 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.693564892 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.693903923 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.693922997 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.694289923 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.694294930 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.711499929 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.721029043 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.721132040 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.721188068 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.722712040 CEST49790443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.722728014 CEST4434979052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.737864971 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.737905025 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.737983942 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.738316059 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.738332987 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.811347961 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.811458111 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.811661959 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.811709881 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.811709881 CEST49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.811728954 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.811743021 CEST4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814475060 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814505100 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814580917 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814615965 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814841032 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814883947 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814896107 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.814903021 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.815006018 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.815012932 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.815017939 CEST49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.815022945 CEST4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.817219019 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.817259073 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.817323923 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.817526102 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.817537069 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.824919939 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.824990988 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.825145960 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.825438976 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.825860977 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.825930119 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.826035976 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.826055050 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.826069117 CEST49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.826075077 CEST4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.827336073 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.827336073 CEST49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.827358007 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.827368975 CEST4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.828732014 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.828802109 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.828859091 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.829061985 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.829076052 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.829082012 CEST49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.829087973 CEST4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.832977057 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.833017111 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.833194971 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.835051060 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.835093975 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.835213900 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.835877895 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.835911036 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.835989952 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.839242935 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.839266062 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.839416981 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.839431047 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.839713097 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.839735985 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.967945099 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.968194962 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.968215942 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.968580961 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.968946934 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.969012022 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.969132900 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.981548071 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.981583118 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.981679916 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.981741905 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.982673883 CEST49791443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.982693911 CEST4434979152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986036062 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986072063 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986377001 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986416101 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986416101 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986532927 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986757040 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986766100 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.986850023 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.987169981 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.987179041 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.987248898 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.987673998 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.987685919 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.987992048 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.988008022 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.988162994 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.988174915 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.988307953 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:31.988321066 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.001514912 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.002901077 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.002913952 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.003853083 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.004484892 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.004602909 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.004662037 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.010351896 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.010385036 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.044611931 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.045068026 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.045082092 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.046195984 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.046248913 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.046407938 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.046416998 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.048352957 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.048443079 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.048686028 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.048695087 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.054323912 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.054667950 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.054682970 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.055032015 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.055303097 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.055380106 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.059789896 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.059864044 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.059869051 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.092896938 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.221575975 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.227339029 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.227351904 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.227420092 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.227427006 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.227452993 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.227474928 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.279886007 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.311794043 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.311857939 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.311909914 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.311923027 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.312133074 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.312148094 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.312258005 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.338917017 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.338992119 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.339072943 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.362692118 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.407269955 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.407304049 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.416110992 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.416309118 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.416393995 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.421257019 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.421354055 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.421528101 CEST4434980152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.422915936 CEST49801443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.427342892 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.427375078 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.431411028 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.509825945 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.509844065 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.555118084 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.556560040 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.556586027 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.556886911 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.559458971 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.559463978 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.561198950 CEST49799443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.561216116 CEST4434979952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.562972069 CEST49800443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.562995911 CEST4434980052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.563293934 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.563343048 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.563565969 CEST49798443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.563596964 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.563633919 CEST4434979852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.563981056 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.563999891 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.564326048 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.564352989 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.564820051 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.564826965 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.581212044 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.582880974 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.582915068 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.583025932 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.583529949 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.583542109 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.583945036 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.584747076 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.584764957 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.585140944 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.585884094 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.585954905 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.586148977 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.586764097 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.586812019 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.587357044 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.587378025 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.615583897 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.616245031 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.616261005 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.621366024 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.621386051 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.627386093 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.690656900 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.691190004 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.691339016 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.691401958 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.691401958 CEST49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.691423893 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.691435099 CEST4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.693978071 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.694391966 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.694478989 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.694720030 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.694752932 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.694854975 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.698594093 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.698626995 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.698637009 CEST49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.698647022 CEST4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.700011015 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.700033903 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.701632023 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.701675892 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.701756954 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.701982021 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.701997042 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.714752913 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.714945078 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.715002060 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.715030909 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.715030909 CEST49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.715044975 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.715054989 CEST4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.718908072 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.718970060 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.719058037 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.719383955 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.719419003 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.754937887 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.755106926 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.755266905 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.755378962 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.755393982 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.755414009 CEST49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.755419970 CEST4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.764607906 CEST49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.764642954 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.764707088 CEST49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.765054941 CEST49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.765069962 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.779792070 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.780484915 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.780524015 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.781167030 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.781187057 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.824460030 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.824806929 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.824836016 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.825890064 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.825952053 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.826368093 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.826436043 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.826618910 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.826627016 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.840182066 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.840456009 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.840466022 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.840848923 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.841208935 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.841285944 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.841382027 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.843440056 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.843652964 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.843662977 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.844719887 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.844789982 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.845184088 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.845246077 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.845340014 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.845346928 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.851670027 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.853254080 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.853283882 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.853682995 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.854026079 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.854099989 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.854159117 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.868411064 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.885906935 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.887335062 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.895042896 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.895055056 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.913849115 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.914010048 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.914067984 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.916805029 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.916832924 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.916901112 CEST49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.916908026 CEST4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.921832085 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.921859980 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.921919107 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.922053099 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.922064066 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.928404093 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.928431034 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.928483009 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.928503036 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.928541899 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.928570986 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:32.982815981 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.044467926 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.044482946 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.044542074 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.044560909 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.086949110 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162390947 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162405968 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162461042 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162487030 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162488937 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162559986 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162569046 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162579060 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.162625074 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.171325922 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.171349049 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.171392918 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.171403885 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.171717882 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.171768904 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.231770992 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.231812000 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.231859922 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.231874943 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.231878996 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.231889963 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.231935024 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.233572960 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.233619928 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.249746084 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.249774933 CEST4434981152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.249785900 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.249825954 CEST49811443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.279177904 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.279192924 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.279211998 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.279249907 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.279295921 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.279304981 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.279371023 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291387081 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291409016 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291443110 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291460037 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291470051 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291480064 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291492939 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291501999 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291527033 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291549921 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291922092 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.291986942 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.292551041 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.292604923 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.292609930 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.292623043 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.292649031 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.292685986 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.310813904 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.310834885 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.310849905 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.310904980 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.310915947 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.326028109 CEST49810443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.326042891 CEST4434981052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.326623917 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.326664925 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.326724052 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.327914953 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.327938080 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.353367090 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.356803894 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.357434988 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.357455015 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.358500004 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.358556986 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.358963013 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.359024048 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.359230042 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.359236956 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.372688055 CEST49809443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.372721910 CEST4434980952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.373368025 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.373411894 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.373471022 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.375771046 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.375794888 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.382081985 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.382110119 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.382167101 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.382442951 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.382453918 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.396507025 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.396536112 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.396573067 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.396604061 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.396630049 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.396648884 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.397103071 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.397180080 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.397229910 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.397895098 CEST49802443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.397916079 CEST4434980252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.398252010 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.398282051 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.398350000 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.399022102 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.399043083 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.405982018 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.405997992 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.406050920 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.406250000 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.406260014 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.410247087 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.427934885 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.427958012 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.428003073 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.428009987 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.428045988 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.428067923 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.428425074 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.428469896 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.433792114 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.434066057 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.434104919 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.434499979 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.434799910 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.434878111 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.434958935 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.438652992 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.439528942 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.439568043 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.440350056 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.440361977 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.441731930 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.442074060 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.442097902 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.442476034 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.442843914 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.442909956 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.443032026 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.462116003 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.463218927 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.463234901 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.464082003 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.464087009 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.475336075 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.476326942 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.477746964 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.477771997 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.478256941 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.478261948 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.487340927 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718055964 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718075991 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718147039 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718159914 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718199968 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718369007 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718440056 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718483925 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718553066 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718643904 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718691111 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718735933 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718754053 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718769073 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718802929 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718811989 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718835115 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718854904 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.718995094 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719146013 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719157934 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719182968 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719199896 CEST49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719207048 CEST4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719245911 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719278097 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719293118 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719309092 CEST49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719322920 CEST4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719331026 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719358921 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719407082 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719423056 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.719469070 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.720519066 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.720535994 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.720550060 CEST49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.720556021 CEST4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.720722914 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.722218990 CEST49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.722245932 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.723145962 CEST49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.723161936 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.724143982 CEST49812443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.724175930 CEST4434981252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.724483013 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.724520922 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.724579096 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.725270033 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.725295067 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.728921890 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.728967905 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.729036093 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.729157925 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.729171991 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.731236935 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.731262922 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.731337070 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.733293056 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.733319998 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.733372927 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.733494043 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.733508110 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.733881950 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.733917952 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.752408981 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.752491951 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.752552986 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.754003048 CEST49813443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.754018068 CEST4434981352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.754369020 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.754390955 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.754452944 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.755350113 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.755362034 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.758198023 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.758323908 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.758389950 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.763079882 CEST49814443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.763113022 CEST4434981452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.772186041 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.772224903 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.772294044 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.772705078 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.772722006 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782023907 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782043934 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782093048 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782107115 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782140017 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782165051 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782351971 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782406092 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782413960 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782428980 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782449007 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782474041 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782871962 CEST49808443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.782882929 CEST4434980852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.788211107 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.788240910 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.788325071 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.789789915 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.789802074 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.790662050 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.790714025 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.790801048 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.791569948 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.791593075 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.850408077 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.851305008 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.851324081 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.852497101 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.852500916 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.858886003 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.859373093 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.859481096 CEST49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.859571934 CEST49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.859586000 CEST4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.862421989 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.862457991 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.862559080 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.862728119 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.862739086 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.987497091 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.987576008 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.987783909 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.987818956 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.987833977 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.987843990 CEST49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.987849951 CEST4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.990400076 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.990444899 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.990698099 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.990883112 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:33.990894079 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.175245047 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.175509930 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.175544024 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.175895929 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.176285982 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.176352024 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.176439047 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.219333887 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.227596045 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.229955912 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.229958057 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.254848003 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.254872084 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.254993916 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.255019903 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.255378008 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.255449057 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256185055 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256212950 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256247044 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256526947 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256581068 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256731033 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256756067 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.256906986 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.257004023 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.257102013 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.258426905 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.258480072 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.258725882 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.260157108 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.260493040 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.260499954 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.261502981 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.261568069 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.262140036 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.262182951 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.262562037 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.262567997 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.299324989 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.299330950 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.299334049 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.304517984 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.464241982 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.467897892 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.473880053 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.487428904 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.487467051 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.488496065 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.488507032 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.490622044 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.490654945 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.490712881 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.490729094 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.490757942 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.490781069 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.490802050 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.496742964 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.496767044 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.498260975 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.498270035 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.507319927 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.507345915 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.508440971 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.508450031 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.567595959 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.567718983 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.567778111 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.572736979 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.572760105 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.572845936 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.572902918 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.582823992 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.582853079 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.582880020 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.582926035 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.582957029 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.582972050 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.583367109 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.605815887 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.605846882 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.605879068 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.605902910 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.605904102 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.605918884 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.605947018 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.608355999 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.609918118 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.617495060 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.617582083 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.617645979 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.623033047 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.623254061 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.626302958 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.626954079 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.627011061 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.630701065 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.633294106 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.635870934 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.635937929 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.636378050 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.646326065 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.658128023 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.658128023 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.658246040 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.684739113 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.684740067 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.698216915 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700442076 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700476885 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700524092 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700541973 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700562954 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700603962 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700625896 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700706959 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.700851917 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.723990917 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.724006891 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.724046946 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.724090099 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.724123001 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.739911079 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.793747902 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843451977 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843467951 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843516111 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843537092 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843553066 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843580961 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843602896 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.843631983 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.961875916 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.961899996 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.962037086 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.962060928 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:34.962110043 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.080801010 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.080826044 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.080895901 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.080924988 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.080955982 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.080981970 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.081502914 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.081583977 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.081625938 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.182952881 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.182987928 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.183118105 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.183326960 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.183360100 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.184027910 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.184257030 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.184317112 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.184376955 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.184402943 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.184617996 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.184640884 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.185123920 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.185146093 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.185178041 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.185672045 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.185679913 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.185749054 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.186382055 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.186391115 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.186435938 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.186785936 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.186903954 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.188119888 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.188206911 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.189270020 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.189356089 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.190032959 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.190133095 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.191032887 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.191119909 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.191817999 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.192259073 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.192274094 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.194767952 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.194895029 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.194900036 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.198019028 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.198036909 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.199884892 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.199902058 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.201381922 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.201387882 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.204216003 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.204241037 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.205270052 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.205276012 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.205771923 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.205790043 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.206074953 CEST49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.206082106 CEST4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.208622932 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.208641052 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.208668947 CEST49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.208677053 CEST4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.216773987 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.216784000 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.216801882 CEST49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.216808081 CEST4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.235198975 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.235340118 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.235347033 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.239329100 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.251194000 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.330962896 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.331039906 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.331094980 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.334786892 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.334881067 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.334929943 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.340632915 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.340667963 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.340707064 CEST49836443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.340722084 CEST4434983613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.360342026 CEST49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.360375881 CEST4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.375381947 CEST49821443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.375456095 CEST4434982152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.376399040 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.376430035 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.376517057 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.482814074 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.482846975 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.482862949 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.482902050 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.482914925 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.483011961 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.483053923 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.490900040 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.490936041 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.515476942 CEST49823443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.515521049 CEST4434982352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.520869970 CEST49825443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.520884037 CEST4434982552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.529047966 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.529083014 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.529133081 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.529145956 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.529171944 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.529194117 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.529221058 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.543889046 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.543935061 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.543984890 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.544023991 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.544068098 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.571357965 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.571393967 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.571464062 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.571894884 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.571907043 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.578677893 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.578756094 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.578833103 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.579330921 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.579360008 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.581984043 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.582204103 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.582262993 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.587340117 CEST49826443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.587369919 CEST4434982652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.588974953 CEST49824443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.588990927 CEST4434982452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675271988 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675302982 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675309896 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675353050 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675354004 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675363064 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675437927 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675443888 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675445080 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.675502062 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.685944080 CEST49831443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.686012030 CEST4434983152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.686702013 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.686733007 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.686793089 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.688038111 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.688052893 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.692332983 CEST49833443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.692347050 CEST4434983352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.723520041 CEST49832443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.723551989 CEST4434983252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.727499008 CEST49827443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.727518082 CEST4434982752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.769814014 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.769851923 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.769932032 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.770576000 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.770586014 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.771310091 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.771342993 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.771393061 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.771833897 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.771847010 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.775789976 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.775818110 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.775882006 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.776997089 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777026892 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777091980 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777138948 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777196884 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777268887 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777426958 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777435064 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777482986 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777683020 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777700901 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777812958 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777827024 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777842045 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.777851105 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.778069973 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.778103113 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.779428005 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.779454947 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.779530048 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.779866934 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.779891968 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.794717073 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.794727087 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.794751883 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.794781923 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.794795036 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.794827938 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.794846058 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.913343906 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.913374901 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.913403034 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.913410902 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.913450956 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.940234900 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.940320969 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:35.940404892 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.032393932 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.032423973 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.032460928 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.032469034 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.032520056 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.151529074 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.151551008 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.151611090 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.151627064 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.151667118 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152199984 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152255058 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152260065 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152296066 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152343035 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152453899 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152472019 CEST4434983452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152482986 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.152544975 CEST49834443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.182622910 CEST49709443192.168.2.5149.106.168.53
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.182638884 CEST44349709149.106.168.53192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.203149080 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.203192949 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.203243017 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.204077959 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.204088926 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.206432104 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.206478119 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.206537008 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.207058907 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.207072020 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.221019983 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.221029997 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.221086025 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.221635103 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.221642017 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.336237907 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.337380886 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.337390900 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.337754965 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.338502884 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.338592052 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.338947058 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.379336119 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.422883987 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.429830074 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.434091091 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.434118032 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.434892893 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.434900045 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.435168982 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.435244083 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.435533047 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.436187029 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.436240911 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.437180996 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.437315941 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.437328100 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.437478065 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.437730074 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.477464914 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.483330965 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.502367973 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.525171995 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.525192022 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.526144981 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.526263952 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.526268959 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.546051979 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.546066046 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.547116041 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.547120094 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.582247972 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.582329988 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.583065033 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.584654093 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.593393087 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.593426943 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.594470024 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.594475031 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.595016956 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.595031023 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.595797062 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.595801115 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.596098900 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.596112013 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.596697092 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.596709013 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.597198963 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.597281933 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.597534895 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.597538948 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.601239920 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.601315022 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.601361036 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.621993065 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.626140118 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.626167059 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.630980968 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.631073952 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.642774105 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.647329092 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.647345066 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.647355080 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.694226980 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.694339037 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.694618940 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.694756985 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.694756985 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.697853088 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.698122978 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.698169947 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.698674917 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.698749065 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.698791981 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.716428995 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.716564894 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.716744900 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.716767073 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.717873096 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.717889071 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.717901945 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.717917919 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.718034029 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.721470118 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.721470118 CEST49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.721487045 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.721498013 CEST4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.723625898 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.723653078 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.723668098 CEST49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.723675013 CEST4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.727678061 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.727735996 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.727797985 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.728164911 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.728535891 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.728605986 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.730818987 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.730937004 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.731178045 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.731421947 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.731499910 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.732091904 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.732099056 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.743549109 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.743592024 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.743685007 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.743720055 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.743720055 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.758869886 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.764055014 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.764062881 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.764487982 CEST49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.764492989 CEST4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.774230957 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.788206100 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.788233995 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.788260937 CEST49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.788266897 CEST4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.791264057 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.791270018 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.791301012 CEST49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.791305065 CEST4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.811119080 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.811198950 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.811362028 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.872172117 CEST49837443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.872184038 CEST4434983752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.872876883 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.872925997 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.872992992 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.874972105 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.874986887 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.880923986 CEST49838443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.880948067 CEST4434983852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.881234884 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.881303072 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.881397009 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.894328117 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.894356966 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.906912088 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.906939030 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.907011986 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.907094955 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.916573048 CEST49839443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.916603088 CEST4434983952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.917181969 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.917224884 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.917299032 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.919644117 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.919661045 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.930768967 CEST49840443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.930777073 CEST4434984052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.931639910 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.931663990 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.931911945 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.933561087 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.933595896 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.991131067 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.991183043 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:36.991357088 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.015469074 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.015506029 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.024039984 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.024063110 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.024158955 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.024173021 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.024302006 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.024632931 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.039345980 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.039437056 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.039904118 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.060146093 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.060437918 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.060456038 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.060561895 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.060795069 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.060826063 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.060827017 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.061229944 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.061484098 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.061544895 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.061729908 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.062232018 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.062313080 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.062526941 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.066917896 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.067498922 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.067517996 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.068547010 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.068607092 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.069080114 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.069139004 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.069591999 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.069602966 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.103334904 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.103343010 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.114202023 CEST49842443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.114223003 CEST4434984252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.115046978 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.115086079 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.115190029 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.118182898 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.119076967 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.119095087 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.126890898 CEST49841443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.126914978 CEST4434984152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.127629042 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.127671957 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.127746105 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.131740093 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.131758928 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.156255007 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.156300068 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.156367064 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.160820961 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.160872936 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.161154032 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.311666965 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.311697960 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.311920881 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.311940908 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.361227989 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.361272097 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.361537933 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.372591972 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.372668982 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.372778893 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.372817039 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.372870922 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.372904062 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.373058081 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.377278090 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.378668070 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.378772020 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.381283998 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.382467031 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.382499933 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.382564068 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.382584095 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.382667065 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.382713079 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.488229990 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.488277912 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.488435030 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.488847971 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.488867998 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.491071939 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.491084099 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.519361019 CEST49850443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.519387007 CEST4434985052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.520030975 CEST49848443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.520036936 CEST4434984852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.522581100 CEST49849443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.522619963 CEST4434984952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.730871916 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.732954025 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.748445034 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.748480082 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.749023914 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.765993118 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.766021967 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.766760111 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.766911030 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.766933918 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.768059969 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.768163919 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.768202066 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.768238068 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.768500090 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.769447088 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.771281958 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.771320105 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.771807909 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.771821022 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.772074938 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.772085905 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.773200989 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.773284912 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.773932934 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.773997068 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.774096012 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.774104118 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.795469999 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.796094894 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.796123981 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.797194004 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.797269106 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.797729969 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.797816992 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.798214912 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.798233032 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.811347961 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.811374903 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.827600002 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.843391895 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.898715019 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.898866892 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.898938894 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.899086952 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.899102926 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.899116039 CEST49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.899122000 CEST4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.902044058 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.902082920 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.902164936 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.902349949 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.902369976 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.967500925 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.967782974 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.967809916 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.969197035 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.969264984 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.969873905 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.969975948 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.970228910 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.970241070 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.981786966 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.982055902 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.982116938 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.983196974 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.983274937 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.983603001 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.983669043 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.983760118 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:37.983777046 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.018287897 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.034408092 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.035476923 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.035947084 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.035973072 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.036393881 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.036397934 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.050177097 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.050637007 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.050652981 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.051300049 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.051305056 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.096749067 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.096777916 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.096810102 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.096837044 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.096873045 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.096900940 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.106879950 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.106900930 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.106962919 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.106972933 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.107026100 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.108073950 CEST49854443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.108108044 CEST4434985452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.108366966 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.108407021 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.108469963 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.108952999 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.108974934 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.137249947 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.148192883 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.148220062 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.148230076 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.148267031 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.148284912 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.148304939 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.148338079 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.164235115 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.164504051 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.164555073 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.166404009 CEST49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.166418076 CEST4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.174563885 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.174665928 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.174735069 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.175438881 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.175478935 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.180771112 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.180866003 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.180900097 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.184070110 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.184087038 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.184117079 CEST49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.184123039 CEST4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.189198017 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.189222097 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.189253092 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.189287901 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.189344883 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.189378023 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.198652029 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217078924 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217088938 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217127085 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217137098 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217152119 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217190027 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217195988 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217217922 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.217231035 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.223402023 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.223406076 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.236227036 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267468929 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267482996 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267549038 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267575026 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267585993 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267649889 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267710924 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.267710924 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.271693945 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.271716118 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.271764040 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.271773100 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.271785021 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.271872997 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.275455952 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.275456905 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289557934 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289592028 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289648056 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289683104 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289743900 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289820910 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289885998 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.289932966 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308739901 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308751106 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308780909 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308794975 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308835030 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308856964 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308867931 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.308898926 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.323669910 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.323681116 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.325505972 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.325510979 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.325803041 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.325815916 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.326602936 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.326611042 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.327872038 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.327938080 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.327946901 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.345556021 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.345587969 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.345760107 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.347171068 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.347183943 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.367964983 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.382766962 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.382778883 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.382922888 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.382935047 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.391880989 CEST49856443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.391897917 CEST4434985652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.417855024 CEST49857443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.417882919 CEST4434985752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.425543070 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.425597906 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.425632000 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.425688028 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.425717115 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.425718069 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.425782919 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.430150032 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.436892033 CEST49851443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.436929941 CEST4434985152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444103956 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444116116 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444175959 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444181919 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444226980 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444247961 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444281101 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.444314957 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.453762054 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.453871012 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.453977108 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.454425097 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.454425097 CEST49861443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.454453945 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.454463959 CEST4434986113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.455601931 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.455739975 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.455782890 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.456928015 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.456959009 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.456974983 CEST49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.456985950 CEST4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.464553118 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.464652061 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.464766026 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.466650963 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.466691017 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.466754913 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.467103004 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.467142105 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.467502117 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.467516899 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.480674982 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.480717897 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.480930090 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.481726885 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.481740952 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500515938 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500536919 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500565052 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500576973 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500607014 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500622988 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500658989 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.500704050 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.560519934 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.560547113 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.560640097 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.560677052 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.560736895 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.618240118 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.618300915 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.618336916 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.618355036 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.618397951 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.618397951 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.634629011 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.636043072 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.636064053 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.637372017 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.637378931 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676043034 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676093102 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676162004 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676172018 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676220894 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676220894 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676804066 CEST49852443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.676840067 CEST4434985252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.689497948 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.689541101 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.689603090 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.690418959 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.690481901 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.694235086 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.694262028 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.694360018 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.695553064 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.695566893 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.716443062 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.716494083 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.716644049 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.717279911 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.717298031 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.735825062 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.735877991 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.735949993 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.735965967 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.735991955 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.736046076 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.763952971 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.764123917 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.764273882 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.764543056 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.764543056 CEST49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.764569998 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.764576912 CEST4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.771002054 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.771044970 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.771141052 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.771512985 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.771528959 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853207111 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853272915 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853368998 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853368998 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853394985 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853424072 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853512049 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853518009 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853595018 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853626013 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.853737116 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.854381084 CEST49853443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.854402065 CEST4434985352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.868709087 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.868747950 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.868989944 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.869477987 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.869493961 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.873316050 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.873361111 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.873538971 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.873955965 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.873977900 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.930517912 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.931981087 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.932019949 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.932764053 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.932770967 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.949718952 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.950442076 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.950469017 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.950855970 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.951711893 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.951792955 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.952244043 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:38.999336958 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.060636997 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.060714006 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.060802937 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.061253071 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.061253071 CEST49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.061306953 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.061353922 CEST4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.065601110 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.065675020 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.065754890 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.066194057 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.066232920 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.117449999 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.118788958 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.118810892 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.120520115 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.120527029 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.200303078 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.201860905 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.238884926 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.238917112 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.240200043 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.240207911 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.241024971 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.241051912 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.243124962 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.243134022 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.244688988 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.244733095 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.245013952 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.245181084 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.245193005 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.409014940 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.409101963 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.409197092 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.409246922 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.409306049 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.409395933 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.410223007 CEST49865443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.410239935 CEST4434986513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.411995888 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.412436962 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.412458897 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.413341045 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.415297031 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.415462017 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.416135073 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.418217897 CEST49863443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.418239117 CEST4434986352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.427459955 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.427488089 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.427757978 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.428545952 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.428560972 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.463324070 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.530870914 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.530956030 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.531024933 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.531280994 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.531306982 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.531339884 CEST49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.531348944 CEST4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.534174919 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.534296036 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.534378052 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.534584045 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.534614086 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.534920931 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.535077095 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.535218954 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.535253048 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.535269022 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.535279989 CEST49866443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.535284996 CEST4434986613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.537291050 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.537336111 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.537410021 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.537527084 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.537535906 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.541306973 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.541650057 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.541675091 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.542033911 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.542474031 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.542541981 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.542592049 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.557760000 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.557817936 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.558171988 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.558188915 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.558366060 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.558384895 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.558549881 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.558912992 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.558974981 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.559077978 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.559129953 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.559334993 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.559355021 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.559360027 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.559367895 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.560379982 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.560777903 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.560863972 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.560919046 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.560955048 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.585583925 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.585599899 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.599330902 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.603328943 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.615632057 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.615643978 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.661190987 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.688389063 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.688610077 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.688683987 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.688743114 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.688744068 CEST49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.688750029 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.688759089 CEST4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.691637993 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.691672087 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.691782951 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.691951990 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.691967010 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.723762035 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.724060059 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.724097967 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.724728107 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.724926949 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.724937916 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.725155115 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.725238085 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.725610018 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.725681067 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.725749016 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.725931883 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.726169109 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.726424932 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.726499081 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.726718903 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.726727009 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.767394066 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.773895979 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.773895979 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.773929119 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.808585882 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.809191942 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.809250116 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.809653997 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.809667110 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.820277929 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.851006985 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.851027966 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.851079941 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.851099968 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.851145983 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.851496935 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.852967978 CEST49869443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.852993965 CEST4434986952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.853009939 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.853034973 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.853138924 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.853143930 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.853178978 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.853298903 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.868103027 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.868371964 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.868597031 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.869693041 CEST49871443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.869714022 CEST4434987152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.940074921 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.940524101 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.940885067 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.959352016 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.959398031 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.959546089 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.959796906 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.959813118 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.965837002 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.965862989 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.965929031 CEST49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.965935946 CEST4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.967245102 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.967262030 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.967380047 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.967672110 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.967685938 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.968549013 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.968571901 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.968692064 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.968708038 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.968878031 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.970654964 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.970676899 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.970793009 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.971208096 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.971220016 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.971411943 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.971497059 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.971502066 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.971862078 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.978432894 CEST49868443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.978449106 CEST4434986852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.980885983 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.980938911 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.981152058 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.981684923 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.981700897 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.988325119 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.988368988 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.988461018 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.988842964 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.988854885 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.994076967 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.994096994 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.994272947 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.994621038 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:39.994638920 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.003639936 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.003760099 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.003829002 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.004087925 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.004101992 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.006378889 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.006427050 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.006515980 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.006828070 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.006844997 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.015464067 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.015492916 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.015516996 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.015559912 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.015573025 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.015610933 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.042234898 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.042308092 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.042505980 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.042516947 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.042541981 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.042679071 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.062175035 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.068360090 CEST49873443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.068380117 CEST4434987352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.069135904 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.069156885 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.069446087 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.070673943 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.070683956 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.076097965 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.076128006 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.076137066 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.076164007 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.076195002 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.076224089 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.076256037 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.082770109 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.082818031 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.082953930 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.083206892 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.083225012 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.118890047 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.134073973 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.134152889 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.134181023 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.134196043 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.134237051 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.173273087 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.173794031 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.173815966 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.174360991 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.174366951 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199230909 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199245930 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199304104 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199343920 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199358940 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199393988 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199405909 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199413061 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199413061 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.199449062 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.252943039 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.252971888 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.253037930 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.253053904 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.253106117 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.253180981 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.253227949 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.258156061 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.258486032 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.258497953 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.258862972 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.259330988 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.259397030 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.259497881 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.279057980 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.279594898 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.279623032 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.280083895 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.280092001 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.280364037 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.280766010 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.280791998 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.281388044 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.281394958 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.303359985 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.305198908 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.305273056 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.305454016 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.305481911 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.305495024 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.305506945 CEST49877443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.305512905 CEST4434987713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.308557987 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.308640003 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.308722973 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.308878899 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.308913946 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318583965 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318599939 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318638086 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318650961 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318670988 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318698883 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318727016 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.318747997 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.372092962 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.372117996 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.372163057 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.372181892 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.372221947 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.410650015 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.410789013 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.410870075 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.418189049 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.418258905 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.418354988 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.418982983 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.419009924 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.419022083 CEST49878443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.419028997 CEST4434987813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.420901060 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.420917988 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.420924902 CEST49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.420932055 CEST4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.424030066 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.424066067 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.424169064 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.425024033 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.425040007 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.425852060 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.425875902 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.425931931 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.426137924 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.426151037 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.435481071 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.436084986 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.436103106 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.436537981 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.436543941 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.438026905 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.438065052 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.438111067 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.438138008 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.438158035 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.438184023 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.490397930 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.490458965 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.490487099 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.490492105 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.490556002 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.491584063 CEST49870443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.491601944 CEST4434987052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.557327032 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.557354927 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.557419062 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.557446957 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.557666063 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.574781895 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.574877977 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.574938059 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.575124979 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.575124979 CEST49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.575144053 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.575151920 CEST4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.578083038 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.578121901 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.578177929 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.578386068 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.578402042 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.628160954 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.628729105 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.628833055 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.630000114 CEST49876443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.630028963 CEST4434987652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.630563974 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.630600929 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.630675077 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.636392117 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.636420965 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.672746897 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.672831059 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.672858953 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.718586922 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.719127893 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.719156027 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.719686031 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.719700098 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.723175049 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.791068077 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.791081905 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.791127920 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.791182995 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.791197062 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.791205883 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.791405916 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.792117119 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.792171001 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.792176962 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.792212009 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.792428970 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.792484045 CEST49874443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.792499065 CEST4434987452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.798173904 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.798769951 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.798795938 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.799146891 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.799613953 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.799693108 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.799763918 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.804811001 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.805113077 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.805138111 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.805501938 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.805993080 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.806073904 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.806226015 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.822977066 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.823273897 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.823291063 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.824162006 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.824227095 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.824655056 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.824702024 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.824820042 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.831713915 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.832006931 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.832026005 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.832376003 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.832838058 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.832930088 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.832969904 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.834646940 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.834968090 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.834980965 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.835309029 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.835647106 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.835709095 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.835855961 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.840358019 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.840600014 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.840607882 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.841650009 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.841716051 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.842080116 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.842144012 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.842250109 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.842256069 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.847321987 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.847368002 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.849452972 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.849520922 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.849600077 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.849792957 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.849792957 CEST49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.849812031 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.849819899 CEST4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.853451014 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.853492975 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.853601933 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.853811026 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.853821039 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.856064081 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.856360912 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.856374979 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.857379913 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.857459068 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.857916117 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.857981920 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.858258963 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.858266115 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.871321917 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.873197079 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.873207092 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.873209953 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.873224020 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.883320093 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.888190985 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.903680086 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.918936968 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.921163082 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.921473026 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.921489000 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.922568083 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.922651052 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.923110962 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.923204899 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.923291922 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.923310995 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.924644947 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.924894094 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.924902916 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.925956964 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.926014900 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.926457882 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.926522970 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.926604033 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.965375900 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.971337080 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.980449915 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:40.980458975 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.027061939 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.047595024 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.048059940 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.048086882 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.048542976 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.048548937 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.134011030 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.134090900 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.134140015 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.136507034 CEST49887443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.136527061 CEST4434988752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.147016048 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.147031069 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.147102118 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.147114992 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.147123098 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.147169113 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.148780107 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.149693012 CEST49886443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.149703979 CEST4434988652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150506973 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150521994 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150693893 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150712013 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150764942 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150769949 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150777102 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.150818110 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.151386976 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.151393890 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.153212070 CEST49884443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.153218031 CEST4434988452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.153573990 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.153606892 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.153800964 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.154450893 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.154464006 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.155847073 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.156063080 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.156122923 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.156207085 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.156815052 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.156838894 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.157494068 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.157500029 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.161197901 CEST49881443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.161206007 CEST4434988152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.161668062 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.161701918 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.161782026 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.163120985 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.163136005 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.177031040 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.177140951 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.177221060 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.193773985 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.193790913 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.193800926 CEST49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.193806887 CEST4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.202682972 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.202707052 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.202722073 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.202783108 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.202794075 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.214169979 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.214190006 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.214265108 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.214451075 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.214458942 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228754997 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228787899 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228796005 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228822947 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228837013 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228852987 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228853941 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228869915 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.228913069 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234286070 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234308958 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234373093 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234388113 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234462023 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234477043 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234502077 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234543085 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234554052 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234577894 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.234618902 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.236805916 CEST49889443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.236821890 CEST4434988952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.237291098 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.237313986 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.237375975 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.237972021 CEST49890443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.237981081 CEST4434989052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.238465071 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.238476992 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.241287947 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.241489887 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.241599083 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.243200064 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.243253946 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.243268967 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.243428946 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.243491888 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.243496895 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.243599892 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.244126081 CEST49888443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.244132042 CEST4434988852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.244921923 CEST49882443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.244931936 CEST4434988252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.245244980 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.245279074 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.245378971 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.246002913 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.246017933 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.253276110 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.253288031 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.253561020 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.254359007 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.254373074 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.277121067 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.277262926 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.277319908 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.277514935 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.277523994 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.277570963 CEST49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.277576923 CEST4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.280569077 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.280596972 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.280903101 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.281008005 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.281037092 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.281687975 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.284920931 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.285135984 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.285187960 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.285265923 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.285279989 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.285306931 CEST49892443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.285314083 CEST4434989213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.287424088 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.287455082 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.287523031 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.287790060 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.287803888 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.310048103 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.310642004 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.310663939 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.311114073 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.311119080 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.322915077 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.322932005 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.322973967 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.322993994 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.323007107 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.323012114 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.323020935 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.323096037 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.439584017 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.439598083 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.439618111 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.439644098 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.439646959 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.439956903 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.439965963 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.440115929 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.440717936 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.440737009 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.440814018 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.440814018 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.440819979 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.440910101 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.442536116 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.442554951 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.442591906 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.442598104 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.442641973 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.442989111 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.443032980 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.445913076 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.445930004 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.445981979 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.445988894 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.446026087 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.446069956 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.446069956 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.446202040 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.446271896 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.448066950 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.448951006 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.448972940 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.449004889 CEST49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.449011087 CEST4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.451215029 CEST49883443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.451227903 CEST4434988352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.451663017 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.451685905 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.452007055 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.453613997 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.453629971 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.457319021 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.457349062 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.457520962 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.457782030 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.457796097 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.459976912 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.460001945 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.460056067 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.460338116 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.460350990 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.488960981 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.489233971 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.489244938 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.490076065 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.490436077 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.490520000 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.490587950 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.535321951 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.621627092 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.622241974 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.622258902 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.622648001 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.622661114 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.758332014 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.758388042 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.758455038 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.758774996 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.758785963 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.758832932 CEST49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.758838892 CEST4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.761986017 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.762025118 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.762109041 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.762439013 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.762454987 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.798779011 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.798855066 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.798960924 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.800468922 CEST49895443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.800481081 CEST4434989552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.801004887 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.801028967 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.801109076 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.801639080 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.801654100 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.804234028 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.804267883 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.804538012 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.804538012 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.804565907 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.947776079 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.948323011 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.948388100 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.948815107 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.948829889 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.995102882 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.995440006 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.995465040 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.995872021 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.996826887 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.996826887 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.996857882 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:41.996917009 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.002310991 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.002568960 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.002603054 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.002945900 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.003741980 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.003813982 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.003886938 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.013292074 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.014744997 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.014766932 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.015153885 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.015161991 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.028825998 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.029278994 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.029314995 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.030039072 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.030046940 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.044658899 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.044687986 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.044718027 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.078428030 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.078543901 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.078609943 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.078845978 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.078869104 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.078882933 CEST49899443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.078888893 CEST4434989913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.082329988 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.082367897 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.082422972 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.082591057 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.082602024 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.087785959 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.088258028 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.088277102 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.089369059 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.089423895 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.089956999 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.090023041 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.090147972 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.090157032 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.091603041 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.092252970 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.092284918 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.093627930 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.093693018 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.094115019 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.094171047 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.094645023 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.094652891 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.097481966 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.097723007 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.097732067 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.098058939 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.098593950 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.098649025 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.098728895 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.133609056 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.139324903 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.143774033 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.143933058 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.144093037 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.144093037 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.144093037 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.146821976 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.146878958 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.147128105 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.147279978 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.147298098 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.148930073 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.149055004 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.161891937 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.162060976 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.162205935 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.162242889 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.162256956 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.162272930 CEST49904443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.162278891 CEST4434990413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.165682077 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.165719986 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.165802956 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.166337013 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.166352987 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.205262899 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.205863953 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.205895901 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.206350088 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.206355095 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.295876980 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.296233892 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.296267986 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.297314882 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.297373056 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.297751904 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.297817945 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.297926903 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.297939062 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.302586079 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.302608967 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.302706003 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.302752972 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.302752972 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.304491997 CEST49897443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.304507971 CEST4434989752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.304891109 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.304925919 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.306706905 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.307854891 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.307863951 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.310508013 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.310538054 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.311566114 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.311969995 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.311985016 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.315474033 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.316026926 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.316049099 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.316368103 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.317111969 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.317162037 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.317495108 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.336483955 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.336648941 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.336728096 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.337032080 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.337040901 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.337055922 CEST49906443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.337059975 CEST4434990613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.339863062 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.339891911 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.340018988 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.340204000 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.340215921 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.344506025 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.359344006 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.401889086 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.401993036 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.402053118 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.402080059 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.402126074 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.402154922 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.402520895 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.403810978 CEST49900443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.403824091 CEST4434990052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.404210091 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.404243946 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.404320002 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.405050039 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.405066013 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.410686970 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.410701990 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.410768986 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.410772085 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.410788059 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.410790920 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.410829067 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.447340012 CEST49903443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.447375059 CEST4434990313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.473843098 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.473916054 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.473937035 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.473969936 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.473982096 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.474001884 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.474077940 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.491419077 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.492199898 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.492214918 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.493156910 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.493161917 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.525794983 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.536866903 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.536892891 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.536931992 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.536973953 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.536998034 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.537024021 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.537058115 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.537071943 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.537101030 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554208040 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554230928 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554277897 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554295063 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554358959 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554465055 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554548025 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.554626942 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.556467056 CEST49901443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.556484938 CEST4434990152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.556853056 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.556895018 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.556996107 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.557930946 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.557946920 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.561108112 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.561136007 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.561219931 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.561414957 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.561430931 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.585952997 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590226889 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590240002 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590262890 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590270996 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590297937 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590338945 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590574026 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590622902 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590636015 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590651035 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590712070 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590944052 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590955973 CEST4434990252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.590974092 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.591006041 CEST49902443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.617733002 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.617753983 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.617790937 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.617800951 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.617845058 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.617921114 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.617947102 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.618096113 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.618145943 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.620182037 CEST49905443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.620234966 CEST4434990552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.620585918 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.620621920 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.620800018 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.621607065 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.621624947 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.625794888 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.625929117 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.626238108 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.626358986 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.626374960 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.626389027 CEST49908443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.626394987 CEST4434990813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.630508900 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.630543947 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.630935907 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.630935907 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.630968094 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.638037920 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.638274908 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.638290882 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.639360905 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.639414072 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.639848948 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.639914036 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.639982939 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654483080 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654500008 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654550076 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654576063 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654591084 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654618025 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654637098 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654638052 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.654671907 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.668168068 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.668210030 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.668270111 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.668304920 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.668360949 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.677910089 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.678175926 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.678203106 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.678563118 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.678986073 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.679054022 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.679589033 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.680502892 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.680521965 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.727322102 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.728364944 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.772208929 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.772238970 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.772310019 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.772350073 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.772384882 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.772408009 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786531925 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786551952 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786578894 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786613941 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786672115 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786698103 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786719084 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.786784887 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.791346073 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.791371107 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.791420937 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.791462898 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.791491032 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.791516066 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.805356979 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.806550026 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.806570053 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.807077885 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.807081938 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.888190031 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.888832092 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.888859987 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.889596939 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.889604092 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.889880896 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.889909029 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.889962912 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.889970064 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.890016079 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.903753042 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.903826952 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.903842926 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.904860973 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.904889107 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.904917955 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.904926062 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.904953003 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.906579018 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.906601906 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.906655073 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.906662941 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.906685114 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.908498049 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909149885 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909178019 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909528971 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909537077 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909564018 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909584045 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909620047 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909627914 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909660101 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909696102 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909749985 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909919024 CEST49907443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.909935951 CEST4434990752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.935235977 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.935488939 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.935571909 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.935571909 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.935597897 CEST49911443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.935616970 CEST4434991113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.938203096 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.938307047 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.938407898 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.938581944 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.938618898 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.943516016 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.943598032 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.943650007 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.944859028 CEST49910443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:42.944874048 CEST4434991052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.007898092 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.007962942 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.007988930 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.008016109 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.008034945 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.008053064 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.008174896 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.008228064 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.013206959 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.013297081 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.013307095 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.013410091 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.013520002 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.013897896 CEST49898443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.013916969 CEST4434989852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.014358997 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.014390945 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.014476061 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.015274048 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.015301943 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.018433094 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.018512011 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.018558979 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.020054102 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.020054102 CEST49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.020071983 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.020086050 CEST4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.025640965 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.025681019 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.025760889 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.026002884 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.026015043 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.026043892 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.026077986 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.026361942 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.026598930 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.026607990 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.040905952 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.041013956 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.041114092 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.041219950 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.041239977 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.041270018 CEST49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.041275978 CEST4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.043975115 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.044014931 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.044106007 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.044281960 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.044296026 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.053654909 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.053720951 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.053847075 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.068692923 CEST49909443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.068736076 CEST4434990952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.069101095 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.069137096 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.069204092 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.069884062 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.069906950 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.070694923 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.079965115 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.079993963 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.080611944 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.080627918 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.149121046 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.154148102 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.155407906 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.155426979 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.155555010 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.155580044 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.155879021 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.155952930 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.156476021 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.156544924 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.156987906 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.157068968 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.157195091 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.157356977 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.199328899 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.199345112 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.205529928 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.205761909 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.205832005 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.205898046 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.205928087 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.205943108 CEST49916443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.205951929 CEST4434991613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.208556890 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.208607912 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.208702087 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.208870888 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.208887100 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.267551899 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.267882109 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.267894983 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.268343925 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.268838882 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.268945932 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.268987894 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.311326981 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.320518970 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.373764992 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.374572039 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.374598980 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.374825001 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.374830008 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.404299021 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.404850960 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.404879093 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.405528069 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.405949116 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.406076908 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.406126022 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.411798000 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.412127972 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.412144899 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.413563967 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.413635969 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.414155006 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.414247036 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.414254904 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.414278984 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.446095943 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.446125984 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.459228992 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.459269047 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.459327936 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.459357023 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.459577084 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.459638119 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.461019039 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.461132050 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.461585999 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.461766005 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.461786032 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.464243889 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.464243889 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.464263916 CEST4434991552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.464318037 CEST49915443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.475697994 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.480124950 CEST49914443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.480159044 CEST4434991452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.480671883 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.480706930 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.480798006 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.481739044 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.481758118 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.482017994 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.482032061 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.483056068 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.483366966 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.483668089 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.483789921 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.484149933 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.484158039 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.486205101 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.486242056 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.486684084 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.487026930 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.487037897 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.508004904 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.508112907 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.508655071 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.508655071 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.509165049 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.509185076 CEST49921443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.509200096 CEST4434992113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.513134956 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.513170958 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.513371944 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.513564110 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.513577938 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.525194883 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.596745014 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.596780062 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.596790075 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.596812963 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.596864939 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.596889019 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.596911907 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.648555994 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.698003054 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.698581934 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.698695898 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.699191093 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.699209929 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715385914 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715404987 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715428114 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715445995 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715457916 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715545893 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715547085 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715565920 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715580940 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.715768099 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.716164112 CEST49917443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.716188908 CEST4434991752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.716711044 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.716747999 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.716950893 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.717387915 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.717401981 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.720144987 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.720165968 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.720257044 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.720271111 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.720413923 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.721366882 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.721393108 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.721541882 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.722634077 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.722642899 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.723185062 CEST49918443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.723195076 CEST4434991852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.723545074 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.723556995 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.723658085 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.724215031 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.724222898 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.727015972 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.727031946 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.727339029 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.727339029 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.727359056 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.731889963 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.731926918 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.731947899 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.731956959 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.731995106 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.732009888 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.732183933 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.767225981 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.767803907 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.767818928 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.768192053 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.768196106 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.773086071 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.778217077 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.778930902 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.778950930 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.779325008 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.779340982 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.829231977 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.829401016 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.829495907 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.829539061 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.829560041 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.829601049 CEST49922443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.829607010 CEST4434992213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.832274914 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.832312107 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.832568884 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.832568884 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.832597017 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851056099 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851090908 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851136923 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851171017 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851214886 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851214886 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851214886 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.851248026 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.853616953 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.853694916 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.853709936 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.853775978 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.853821993 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.854063988 CEST49919443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.854082108 CEST4434991952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.856363058 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.856717110 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.856750011 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.857125044 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.857429028 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.857502937 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.857634068 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.867779016 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.868161917 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.868181944 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.868705034 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.869797945 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.869884014 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.870112896 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.899327040 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.899544001 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.899849892 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.900008917 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.900311947 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.900311947 CEST49925443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.900331020 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.900335073 CEST4434992513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.903230906 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.903278112 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.903472900 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.903649092 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.903664112 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.907875061 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.908015966 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.908396006 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.909023046 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.909023046 CEST49926443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.909058094 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.909074068 CEST4434992613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.910461903 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.910876989 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.910907984 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.911187887 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.911231995 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.911324024 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.911389112 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.911514044 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.911529064 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.911962986 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.912033081 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.912396908 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.912466049 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.912590981 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.912605047 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.962491989 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972543001 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972570896 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972604036 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972626925 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972629070 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972645044 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972657919 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972672939 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.972692013 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.973687887 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.973723888 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.973762989 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.973767996 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.973820925 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.981719971 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.982175112 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.982211113 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.982712030 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.982717991 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.000761986 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.000780106 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.000828981 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.000839949 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.001059055 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.055382967 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.092983961 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.093000889 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.093046904 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.093123913 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.093123913 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.093137026 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.093461037 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.094578981 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.094597101 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.094675064 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.094681025 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.094713926 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.094713926 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.095432997 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.095489025 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.118410110 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.120795965 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.120812893 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.120902061 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.120917082 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.120984077 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.121032000 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.121088982 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.159822941 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.159904003 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.159989119 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.160007000 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.160027027 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.160067081 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.160132885 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.210294962 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.210387945 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.210465908 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.217490911 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.217511892 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.217538118 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.217633009 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.217633963 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.217698097 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.225200891 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.225228071 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.225339890 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.225372076 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.225418091 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.225487947 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.225558043 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.227308035 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.249689102 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.258369923 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.301986933 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.326209068 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.339019060 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.374166012 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.378022909 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.378057957 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.378153086 CEST49928443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.378163099 CEST4434992813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.379944086 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.379965067 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.380170107 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.380189896 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.380511045 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.380659103 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.386337042 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.386461973 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.387013912 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.387187004 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.387262106 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.387268066 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.387967110 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.387989998 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.388827085 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.388847113 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.390561104 CEST49920443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.390589952 CEST4434992052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.391374111 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.391417027 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.391563892 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.427340984 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.430634975 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.430655003 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.445763111 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.445781946 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.452203989 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.452213049 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.452258110 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.452307940 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.452332973 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.452363014 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.452383995 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.453851938 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.453927040 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.453933954 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.454292059 CEST49923443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.454344034 CEST4434992352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.454874039 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.454909086 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455024004 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455760956 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455777884 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455816031 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455822945 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455872059 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455877066 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.455936909 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.457305908 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.457324982 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.457873106 CEST49927443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.457885027 CEST4434992752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.458216906 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.458245993 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.458318949 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.470138073 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.470160007 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.477437019 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.477449894 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.478842020 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.487307072 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.487323999 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.492050886 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.492064953 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.492429972 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.492660046 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.492671013 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.513819933 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.513885975 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.513936996 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.514154911 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.514154911 CEST49931443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.514164925 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.514173985 CEST4434993113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.517028093 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.517052889 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.517147064 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.517302036 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.517312050 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.569269896 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.569289923 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.569349051 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.569375992 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.569391966 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.569438934 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.571266890 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.571619034 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.571628094 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.572179079 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.572532892 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.572624922 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.572693110 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.573496103 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.573697090 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.573894024 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.573900938 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.574032068 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.574048042 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.574280977 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.574579954 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.574670076 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.574707985 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.575170994 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.575274944 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.575668097 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.575731039 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.575741053 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.575799942 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.588887930 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.589255095 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.589270115 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.589603901 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.590049028 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.590049028 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.590066910 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.590121031 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.601821899 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.602526903 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.602557898 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.603035927 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.603041887 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.615336895 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.615353107 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.617193937 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.617213011 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.617224932 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.632896900 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.654380083 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.654983997 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.655006886 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.655462027 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.655468941 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.663167000 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.663187981 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.663264990 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.663338900 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.663666964 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.663685083 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.686698914 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.686774015 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.686784029 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.686795950 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.686847925 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.687112093 CEST49924443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.687124014 CEST4434992452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.692524910 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.692617893 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.692668915 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.693888903 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.693917036 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.694026947 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.694071054 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.694147110 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.694221020 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.694842100 CEST49930443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.694854021 CEST4434993052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.698378086 CEST49929443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.698410988 CEST4434992952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.698826075 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.698869944 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.698940992 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.699709892 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.699731112 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.738215923 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.738332033 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.738482952 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.738539934 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.738563061 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.738575935 CEST49936443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.738581896 CEST4434993613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.741774082 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.741811991 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.741955042 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.742436886 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.742450953 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.785233021 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.785794020 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.785864115 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.785984993 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.786003113 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.786048889 CEST49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.786055088 CEST4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.788827896 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.788876057 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.788964033 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.789448977 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.789465904 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.839576960 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.840074062 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.840097904 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.840554953 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.840560913 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.889569044 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.889751911 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.889805079 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.891458035 CEST49932443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.891477108 CEST4434993252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.892566919 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.892618895 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.893243074 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.893647909 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.893666029 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.897083044 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.897129059 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.897212029 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.897422075 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.897438049 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.898614883 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.898647070 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.898653984 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.898679018 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.898705006 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.898730040 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.898791075 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.902393103 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.902416945 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.902508020 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.902513981 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.902568102 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.902616978 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.904577017 CEST49933443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.904599905 CEST4434993352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.947072983 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.970232010 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.970319986 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.970504045 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.970535040 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.970552921 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.970562935 CEST49937443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.970571041 CEST4434993713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.973428965 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.973469019 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.973543882 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.973721981 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:44.973737001 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016123056 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016140938 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016160965 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016174078 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016202927 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016215086 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016258001 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016258955 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016278982 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016315937 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016557932 CEST49935443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.016587973 CEST4434993552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.032895088 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.032970905 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033010006 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033032894 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033052921 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033061028 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033093929 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033102989 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033121109 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033127069 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.033164978 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.152041912 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.152072906 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.152117014 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.152132988 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.152187109 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.256087065 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.256752014 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.256771088 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.257200003 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.257206917 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.260587931 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.261025906 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.261051893 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.261441946 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.261450052 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.271632910 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.271704912 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.271735907 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.271747112 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.271812916 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.271812916 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.286782026 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.287269115 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.287297964 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.287725925 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.288258076 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.288341045 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.288353920 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.293378115 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.293759108 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.293777943 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.294151068 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.294547081 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.294622898 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.294821978 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.325617075 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.325896025 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.325922012 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.326988935 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.327110052 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.327543974 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.327611923 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.327737093 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.327754021 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.335333109 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.337335110 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.337357044 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.337425947 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.368205070 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.371562004 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.372051001 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.372065067 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.372430086 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.372956038 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.373012066 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.373272896 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.390949011 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.390986919 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.391062021 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.391062021 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.391081095 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.391185999 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.393155098 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.396147013 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.396258116 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.396308899 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.396327019 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.396342993 CEST49944443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.396348953 CEST4434994413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397418976 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397438049 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397497892 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397510052 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397563934 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397763014 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397780895 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397787094 CEST49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.397792101 CEST4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.401957989 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.401973009 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402102947 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402220964 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402235985 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402420044 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402447939 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402595997 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402596951 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.402631044 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.419333935 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.475044966 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.475876093 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.475888968 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.476315022 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.476320028 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511212111 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511254072 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511308908 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511337996 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511349916 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511364937 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511409998 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511416912 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511449099 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.511521101 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.512834072 CEST49934443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.512851000 CEST4434993452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.514134884 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.514184952 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.514369011 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.529715061 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.529738903 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.534197092 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.534245968 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.534337044 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.534627914 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.534638882 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.568658113 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.568962097 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.568978071 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.569380999 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.569840908 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.569919109 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.570101023 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.570796967 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.571348906 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.571384907 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.571814060 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.571821928 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.593424082 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.593456984 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.593501091 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.593568087 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.593571901 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.593653917 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.595191956 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.595201969 CEST4434993952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.595252037 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.595330954 CEST49939443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.595594883 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.595611095 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.595856905 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.596282005 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.596293926 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.600302935 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.600353003 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.600541115 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.600590944 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.600650072 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.601406097 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.601438046 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.601557016 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.602576017 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.602596045 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.605549097 CEST49940443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.605561018 CEST4434994052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.606981039 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.607040882 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.607693911 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.611141920 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.611141920 CEST49946443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.611151934 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.611155987 CEST4434994613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.612160921 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.612206936 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.612587929 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.612685919 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.612698078 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.614717960 CEST49958443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.614753008 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.614830017 CEST49958443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.615091085 CEST49958443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.615108013 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.615341902 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.630604029 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.630640030 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.630716085 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.630768061 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.630768061 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.632746935 CEST49941443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.632765055 CEST4434994152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.633192062 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.633222103 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.633383036 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.634164095 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.634176970 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.701922894 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.702380896 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.702404022 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.703157902 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.703166962 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.705938101 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.705995083 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.706129074 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.706204891 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.706254005 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.706254005 CEST49947443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.706279993 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.706286907 CEST4434994713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.709121943 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.709171057 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.709352970 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.709587097 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.709599972 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.737534046 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.737597942 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.737637043 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.737716913 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.737716913 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.737740040 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.746153116 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.746449947 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.746480942 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.748248100 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.748450994 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.748480082 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.748631001 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.748992920 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.749036074 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.749116898 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.749253035 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.749680042 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.749680042 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.749717951 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.749784946 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.790473938 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.790488005 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.795329094 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831267118 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831290007 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831430912 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831442118 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831574917 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831579924 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831592083 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831680059 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831928015 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831928015 CEST49950443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831940889 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.831949949 CEST4434995013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.838145018 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.838196993 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.838439941 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.838609934 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.838619947 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862000942 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862036943 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862085104 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862145901 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862145901 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862154961 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862179041 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.862636089 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.866424084 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.866476059 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.866511106 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.866518021 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.866569042 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.866569042 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.926918983 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.927007914 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.927124023 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.928231955 CEST49945443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.928251982 CEST4434994552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.928898096 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.928945065 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.929243088 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.929991961 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.930006981 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.933922052 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.933950901 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.934139967 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.934401035 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.934412956 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.984436989 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.984540939 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.985802889 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.985830069 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.985869884 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.985876083 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.985888004 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.985915899 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.987101078 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.987138987 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.987216949 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.987216949 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.987224102 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.990076065 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.990098000 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.990180016 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.990180016 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:45.990186930 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.044338942 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.058780909 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.058877945 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.058933973 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.060951948 CEST49949443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.060971975 CEST4434994952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073579073 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073617935 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073662996 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073678017 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073719978 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073729038 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073829889 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073852062 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.073928118 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.074347973 CEST49943443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.074361086 CEST4434994352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.108580112 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.108678102 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.108732939 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.110105991 CEST49948443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.110135078 CEST4434994852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.110977888 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.111013889 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.111172915 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.113914013 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.113940954 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.131162882 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.131572008 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.140923023 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.140944958 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.142891884 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.142898083 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.143661022 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.143676043 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.144417048 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.144422054 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.267931938 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268026114 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268172026 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268434048 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268460035 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268685102 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268707037 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268759012 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268836021 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268862963 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268879890 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268894911 CEST49952443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.268902063 CEST4434995213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.269048929 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.269059896 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.269098997 CEST49951443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.269105911 CEST4434995113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.272182941 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.272222996 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.272284031 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.272315979 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.272394896 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.272682905 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.272692919 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.275332928 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.275332928 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.275374889 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.361607075 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.363733053 CEST49958443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.363769054 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.364660025 CEST49958443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.364680052 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.377384901 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.377701998 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.377715111 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.378083944 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.378580093 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.378671885 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.378777027 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.385514021 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.385797024 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.385828972 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.386188030 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.386590958 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.386661053 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.386848927 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.423332930 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.427335978 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.435229063 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.436034918 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.436053991 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.436526060 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.436537981 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.441673040 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.442275047 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.442306042 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.442701101 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.443425894 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.443425894 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.443449020 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.443517923 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.449516058 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.451069117 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.451106071 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.451476097 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.452157974 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.452157974 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.452192068 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.452239990 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.462727070 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.466412067 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.466429949 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.466864109 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.467351913 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.467413902 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.467732906 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.480621099 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.480953932 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.480971098 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.482023001 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.482103109 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.482713938 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.482774973 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.483007908 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.483016014 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.492676020 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.492822886 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.515330076 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.525121927 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.533894062 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.534018040 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.534198999 CEST49958443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.548003912 CEST49958443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.548041105 CEST4434995813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.551979065 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.552026033 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.552123070 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.552289009 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.552303076 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.564433098 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.564496994 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.564733982 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.564733982 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.564800978 CEST49960443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.564820051 CEST4434996013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.567778111 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.567831993 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.567904949 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.568074942 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.568088055 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.694813013 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.694840908 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.694947958 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.694989920 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.695115089 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.697042942 CEST49953443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.697074890 CEST4434995352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.697454929 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.697504044 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.697791100 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.698216915 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.698232889 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.701975107 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.702014923 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.702390909 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.702392101 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.702436924 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.711553097 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.713742971 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.713769913 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.714368105 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.714378119 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.723218918 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.723246098 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.723284006 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.723347902 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.723377943 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.723392010 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760262012 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760283947 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760318041 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760354042 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760380983 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760401964 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760431051 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.760865927 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.761888981 CEST49956443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.761909962 CEST4434995652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.771182060 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.771461010 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.771500111 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.771869898 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.772377014 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.772463083 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.772559881 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.774914980 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.777570009 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.777601004 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.777645111 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.777653933 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.777671099 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.777702093 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.777734995 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.779557943 CEST49957443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.779562950 CEST4434995752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.779994011 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.780040979 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.780106068 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.780571938 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.780950069 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.780966997 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.781774998 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.781800985 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.782192945 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.782605886 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.782679081 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.782835960 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.790266991 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.790298939 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.790330887 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.790349007 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.791176081 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.791176081 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.791201115 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.794728041 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.794759035 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.794791937 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.794805050 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.794846058 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.794857979 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.794869900 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.796569109 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.796643972 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.796905041 CEST49959443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.796916008 CEST4434995952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.797441006 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.797487974 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.797755003 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.798890114 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.798907995 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.815330029 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.823329926 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.826869965 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.837372065 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838656902 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838671923 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838709116 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838740110 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838740110 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838768005 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838787079 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.838804960 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.840316057 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.840395927 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.840413094 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.841876984 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.841954947 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.842078924 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.842291117 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.842312098 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.842318058 CEST49961443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.842324018 CEST4434996113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.845333099 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.845366001 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.845443010 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.846359015 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.846369982 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.883552074 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909652948 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909667969 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909703970 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909723997 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909739017 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909753084 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909802914 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909802914 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.909852982 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.911607027 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.911688089 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.911703110 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.953500032 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.953516960 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.953555107 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.953612089 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.953639984 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.953660011 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.953680038 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.954956055 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.954973936 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.955032110 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.955040932 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.955081940 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957056046 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957072973 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957125902 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957133055 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957401037 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957447052 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957453966 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957480907 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957494020 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957531929 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957674980 CEST49954443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.957690954 CEST4434995452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.962094069 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.964725971 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.965383053 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.965405941 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.966445923 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.966497898 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.966898918 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.966953039 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.967032909 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:46.967041016 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.007744074 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.008063078 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.008969069 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.008980989 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.009356022 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.009542942 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.009547949 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.010133982 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.010133982 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.010170937 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.010185003 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.026094913 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.026679039 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.026747942 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.027796030 CEST49962443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.027808905 CEST4434996252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028331041 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028362036 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028429031 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028492928 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028505087 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028537035 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028562069 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028645039 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028645039 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.028662920 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.029016018 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.029763937 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.029783010 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.029820919 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.029844999 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.029932976 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.029932976 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.032079935 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.032098055 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.032248974 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.032259941 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.032426119 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.032695055 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.032704115 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.035300970 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.035337925 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.035377979 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.035446882 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.035446882 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.036639929 CEST49955443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.036657095 CEST4434995552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.036994934 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.037023067 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.037112951 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.037820101 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.037830114 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.043886900 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.043927908 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.044131994 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.044287920 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.044298887 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.084698915 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.084780931 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.085961103 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.087888002 CEST49963443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.087908030 CEST4434996352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.143496037 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.143624067 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.143795013 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.143898010 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.143914938 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.143989086 CEST49965443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.143996954 CEST4434996513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.144817114 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.144890070 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.145019054 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.145373106 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.145386934 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.145396948 CEST49966443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.145401955 CEST4434996613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147202969 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147241116 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147516966 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147521019 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147552967 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147572994 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147581100 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147650957 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147737026 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.147753954 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.276712894 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.277268887 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.277291059 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.277837992 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.277843952 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.279402971 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.279429913 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.279495955 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.279511929 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.279550076 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.281059027 CEST49964443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.281080008 CEST4434996452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.281608105 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.281651974 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.281717062 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.282224894 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.282237053 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.304133892 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.304919958 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.304934978 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.305548906 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.305555105 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.409296989 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.409364939 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.409473896 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.409672022 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.409672022 CEST49967443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.409693956 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.409715891 CEST4434996713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.412863016 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.412900925 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.413197994 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.413362980 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.413378954 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.436654091 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.436754942 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.436954975 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.437011957 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.437033892 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.437047958 CEST49968443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.437055111 CEST4434996813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.440223932 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.440264940 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.440336943 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.440515995 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.440525055 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.559542894 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.560318947 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.560348988 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.561156988 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.562266111 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.562294006 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.562381029 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.562597036 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.562613010 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.562800884 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.563000917 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.563946962 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.564007998 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.564129114 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.582281113 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.582973957 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.582995892 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.583868027 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.583875895 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.603378057 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.607336998 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.634385109 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.635226011 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.635262012 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.635843039 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.636212111 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.636276960 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.636390924 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.665537119 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.666090012 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.666112900 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.666470051 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.666930914 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.666992903 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.667263985 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.679379940 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.711333036 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.865910053 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.865999937 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.866060019 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.866301060 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.866329908 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.866344929 CEST49973443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.866350889 CEST4434997313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.868654966 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.869294882 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.869319916 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.869724989 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.870347023 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.870451927 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.870505095 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.870812893 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.870867968 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.870950937 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.871761084 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.871841908 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872195959 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872215986 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872288942 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872311115 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872328997 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872371912 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872490883 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872792006 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.872819901 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.879348993 CEST49969443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.879380941 CEST4434996952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.879749060 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.879786968 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.879879951 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.881532907 CEST49970443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.881550074 CEST4434997052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.882287979 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.882303953 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.890310049 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.894232035 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.894272089 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.894747019 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.895076990 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.895149946 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.895328045 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.895416021 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.895651102 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.895972013 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.896004915 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.896234035 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.896804094 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.896817923 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897120953 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897128105 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897207975 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897449970 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897475004 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897602081 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897670984 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.897722960 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.898624897 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.898632050 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.901727915 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.901767969 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.902008057 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.902139902 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.902163982 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.919336081 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.939328909 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.939335108 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.946815014 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.951721907 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.951756954 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.951823950 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.951847076 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.951898098 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.952285051 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.952358961 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.952428102 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.953696012 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.953731060 CEST4434997152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.953794003 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.953917027 CEST49971443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.954210043 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.954248905 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.954305887 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.955497026 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.955509901 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.960462093 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.960503101 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.960613012 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.960954905 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.960973978 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.997164011 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.997193098 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.997239113 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.997246027 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.997272015 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:47.997287035 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.033915043 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.033926010 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.033950090 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034004927 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034019947 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034041882 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034064054 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034081936 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034629107 CEST49977443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034631014 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034652948 CEST4434997713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034653902 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034666061 CEST49978443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.034681082 CEST4434997813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.037770987 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.037821054 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.037868023 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.037894964 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.037911892 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.037940979 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.038101912 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.038120031 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.038147926 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.038158894 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.039925098 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.123804092 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.123819113 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.123864889 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.123888016 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.123907089 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.123939991 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.123955011 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.127974987 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.128238916 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.128251076 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.129290104 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.129348040 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.129764080 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.129820108 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.129935026 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.171375036 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.179928064 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.179969072 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.186424971 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.186923027 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.186959028 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.187406063 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.187417030 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.189150095 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.189577103 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.189593077 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.190136909 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.190160036 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.202573061 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.202598095 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.202644110 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.202678919 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.202696085 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.202735901 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.205497980 CEST49975443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.205533981 CEST4434997552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.205938101 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.205984116 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.206058979 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.207523108 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.207551003 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.223902941 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246464014 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246527910 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246568918 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246593952 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246622086 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246632099 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246637106 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246772051 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.246819973 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.247251034 CEST49972443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.247263908 CEST4434997252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.247716904 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.247772932 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.247900009 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.248965979 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.248985052 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.251962900 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.252003908 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.252127886 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.252285004 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.252295971 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.269386053 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.269412994 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.269428968 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.269484043 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.269491911 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.304162025 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.304193974 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.304234982 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.304251909 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.304270983 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.304284096 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.304307938 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.321033001 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.323080063 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.323437929 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.323501110 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.323538065 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.323558092 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.323570967 CEST49980443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.323580027 CEST4434998013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.326507092 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.326535940 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.326899052 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327224970 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327239037 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327387094 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327410936 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327469110 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327471018 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327536106 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327706099 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327722073 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327728033 CEST49981443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.327733040 CEST4434998113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.330223083 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.330262899 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.330470085 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.330470085 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.330512047 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.347680092 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.347693920 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.347721100 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.347762108 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.347770929 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.347982883 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.352315903 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.422830105 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.422864914 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.422883987 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.422910929 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.422971010 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.422981977 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425388098 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425410032 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425451040 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425472021 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425477982 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425502062 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425530910 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.425530910 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.460572958 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.460597038 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.460645914 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.460666895 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.460695028 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.460712910 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.462203979 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.462224007 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.462297916 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.462302923 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.462340117 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.462961912 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.463016987 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.464953899 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.464970112 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.465004921 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.465009928 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.465048075 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.467226982 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.467242002 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.467284918 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.467289925 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.467331886 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.476325989 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.476340055 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.499385118 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.499483109 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.499572992 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.500797033 CEST49979443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.500819921 CEST4434997952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.501213074 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.501259089 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.504380941 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.505326986 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.505356073 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.517153978 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554399967 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554419041 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554470062 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554471970 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554486990 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554502010 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554557085 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.554557085 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.556109905 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.556123972 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.556145906 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.556224108 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.556224108 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.556233883 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.556374073 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.558845043 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.558872938 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.558926105 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.558934927 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.558954000 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.559057951 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561240911 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561280966 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561355114 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561388969 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561388969 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561434031 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561911106 CEST49976443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.561937094 CEST4434997652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.575932980 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.575988054 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.576013088 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.576030970 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.576044083 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.576056004 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.576077938 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.577821016 CEST49974443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.577836037 CEST4434997452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.578865051 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.578895092 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.578972101 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.594607115 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.594646931 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.607852936 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.607914925 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.608040094 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.608321905 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.608336926 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.622467995 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.622997046 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.623027086 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.623553991 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.623558044 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.734580994 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.734893084 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.734919071 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.735254049 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.735650063 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.735707998 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.735806942 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.760524988 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.760665894 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.761122942 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.761174917 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.761189938 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.761204004 CEST49982443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.761209965 CEST4434998213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.764403105 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.764447927 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.764511108 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.764709949 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.764722109 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.777467012 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.777895927 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.777916908 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.778351068 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.778356075 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.779329062 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.779719114 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.779959917 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.779993057 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.780332088 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.780682087 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.780745983 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.780870914 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.800898075 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.801201105 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.801212072 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.801544905 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.802067995 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.802067995 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.802083015 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.802126884 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.817022085 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.817409039 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.817429066 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.817814112 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.818360090 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.818454981 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.818650961 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.819303036 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.820239067 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.820262909 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.821156025 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.821166992 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.821908951 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.821914911 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.852371931 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.859325886 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.867331028 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.912834883 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.912952900 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.913197041 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.913340092 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.913366079 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.913381100 CEST49987443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.913388968 CEST4434998713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.931963921 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.932012081 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.932286978 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.932713985 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.932729006 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.958390951 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.958833933 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.958924055 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.958957911 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.958977938 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.959016085 CEST49988443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.959022045 CEST4434998813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.962295055 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.962395906 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.962502003 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.962713003 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:48.962743998 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.041544914 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.041960001 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.042426109 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.043155909 CEST49983443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.043176889 CEST4434998352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.043755054 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.043796062 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.043875933 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.044382095 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.044393063 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.048913956 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.048964977 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.049041033 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.049299002 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.049310923 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.051795006 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.052187920 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.052202940 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.052563906 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.053054094 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.053054094 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.053066969 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.053114891 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.063714027 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.064296961 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.064323902 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.064744949 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.064759016 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.083573103 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.084177017 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.084202051 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.084779024 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.084794998 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.095073938 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.095777988 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.095796108 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.096852064 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.096870899 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.097037077 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.097052097 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.097208023 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.097734928 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.097803116 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.098025084 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.098031998 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.098704100 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.100300074 CEST49984443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.100334883 CEST4434998452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.100871086 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.101398945 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.101412058 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.101764917 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.102484941 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.102577925 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.102783918 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114252090 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114284039 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114363909 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114381075 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114444971 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114518881 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114588976 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.114650011 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.117680073 CEST49986443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.117701054 CEST4434998652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.137615919 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.147342920 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.197966099 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.198647976 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.198690891 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.198870897 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.198870897 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.198928118 CEST49992443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.198934078 CEST4434999213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.202025890 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.202059984 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.202265978 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.202527046 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.202538013 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.224224091 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.224306107 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.224405050 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.224689960 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.224689960 CEST49993443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.224709988 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.224723101 CEST4434999313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.242964983 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.243012905 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.243083954 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.244432926 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.244446039 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.268729925 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.268759966 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.268783092 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.268791914 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.268815994 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.268830061 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.268862009 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.349744081 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.350065947 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.350099087 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.351157904 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.351223946 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.351967096 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.352036953 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.352571011 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.352585077 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369204998 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369235992 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369306087 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369323015 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369406939 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369422913 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369431973 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.369518042 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.370713949 CEST49989443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.370724916 CEST4434998952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.371206045 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.371251106 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.371690035 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.371979952 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.371995926 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.376929998 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.376981974 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.377145052 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.377428055 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.377440929 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.386363983 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.386378050 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.386464119 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.386476994 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.389509916 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.389533997 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.389573097 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.389591932 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.389627934 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392349005 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392405033 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392411947 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392446041 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392457008 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392538071 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392961025 CEST49985443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.392972946 CEST4434998552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.393884897 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.393909931 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.394048929 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.394984007 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.394993067 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.399291039 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.430090904 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.430138111 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.430200100 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.430496931 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.430516005 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.438257933 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.438497066 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.438522100 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.439567089 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.439615965 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.440009117 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.440068960 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.440174103 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.440181017 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.450237036 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.450263023 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.450297117 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.450309992 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.450341940 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.450354099 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.450365067 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.467299938 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.467632055 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.467653036 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.469852924 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.469913960 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.470315933 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.470408916 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.470500946 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.493436098 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.493552923 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.504909992 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.505645990 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.505722046 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.506305933 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.506321907 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.508425951 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.508445978 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.508462906 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.508552074 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.508584023 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.513741016 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.513767958 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.554291964 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.554294109 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.567925930 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.567939997 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.567961931 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.567971945 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.568049908 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.568049908 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.568058968 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.568366051 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.569643974 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.569847107 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.569859028 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.583787918 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.583875895 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.586476088 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.586503983 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.586579084 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.586602926 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.586678982 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.602900028 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.602948904 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.602987051 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.603002071 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.603018045 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.603064060 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.603413105 CEST49991443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.603427887 CEST4434999152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.638454914 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.638536930 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.638612986 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.638797045 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.638843060 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.638868093 CEST49997443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.638885975 CEST4434999713.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.642093897 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.642138958 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.642283916 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.642455101 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.642467022 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.658227921 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.658850908 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.658871889 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.659284115 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.659288883 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.673335075 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.673352003 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.673409939 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.673435926 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.673465014 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.674724102 CEST49994443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.674736977 CEST4434999452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.675537109 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.675573111 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.675661087 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.676264048 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.676279068 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.692055941 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.692101955 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.692162991 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.692194939 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.692367077 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.692418098 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.693537951 CEST49995443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.693552017 CEST4434999552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.699726105 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.699764967 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.699904919 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.700870037 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.700882912 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.703027964 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.703054905 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.703120947 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.703197956 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.703237057 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.703260899 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.705017090 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.705034018 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.705140114 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.705140114 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.705162048 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.705226898 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.706821918 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.706876040 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.706921101 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.706937075 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.706983089 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.706983089 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.707721949 CEST49990443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.707756996 CEST4434999052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.708415985 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.708453894 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.708517075 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.710302114 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.710315943 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.716903925 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.716938972 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.717050076 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.717299938 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.717324972 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.721349001 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.721868038 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.721906900 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.722366095 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.722381115 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.789889097 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.790000916 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.790101051 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.790445089 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.790465117 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.790651083 CEST49998443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.790659904 CEST4434999813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.794294119 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.794338942 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.794487953 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.794712067 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.794723034 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860029936 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860107899 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860230923 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860291958 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860358953 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860383034 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860394955 CEST49999443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.860400915 CEST4434999913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.864492893 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.864536047 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.864685059 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.864980936 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.865001917 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.894282103 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.894572020 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.894603014 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.895065069 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.895591974 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.895591974 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.895610094 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.895667076 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.930915117 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.931582928 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.931616068 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.932007074 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.932514906 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.932598114 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.933510065 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.941550016 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948365927 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948396921 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948406935 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948425055 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948435068 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948457956 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948506117 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948534012 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948549986 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948579073 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.948698997 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.951350927 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.951378107 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.951433897 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.951447964 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.951536894 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.952614069 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.952631950 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.953001022 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.953005075 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.970905066 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.971492052 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.971513033 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.972163916 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.972170115 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:49.975336075 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070240021 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070278883 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070317984 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070343018 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070365906 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070419073 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070820093 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070847988 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070898056 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070904970 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070930004 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.070979118 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.071486950 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.071516991 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.071548939 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.071557045 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.071583986 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.071602106 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.072293043 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.074172974 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.074193954 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.074248075 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.074259996 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.074289083 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.081947088 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.082031965 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.082103014 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.082403898 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.082403898 CEST50002443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.082427025 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.082437038 CEST4435000213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.086323023 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.086365938 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.086469889 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.086736917 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.086751938 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.102699995 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.102775097 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.102874994 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.102890968 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.102911949 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.102962971 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.103007078 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.103007078 CEST50003443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.103023052 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.103029966 CEST4435000313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.105746031 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.105778933 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.105855942 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.106049061 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.106064081 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.118570089 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.184783936 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.184869051 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.184880972 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.184922934 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.184936047 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.184963942 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.184995890 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.185231924 CEST49996443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.185247898 CEST4434999652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.202550888 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.203053951 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.203222990 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.203866005 CEST50001443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.203890085 CEST4435000152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.240560055 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.240926027 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.241225004 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.241240025 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.241286039 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.241316080 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.241954088 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.242017031 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.242391109 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.243194103 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.243340969 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.244465113 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.244472027 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.244863033 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.244865894 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.245210886 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.245306969 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.245341063 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.245721102 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.245783091 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.246032953 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.253684044 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.253722906 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.253860950 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.253892899 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.254057884 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.254112005 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.256304979 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.256324053 CEST4435000052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.256334066 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.256371975 CEST50000443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.256985903 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.257028103 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.257098913 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.259094954 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.259110928 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.270163059 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.270207882 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.270755053 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.271132946 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.271145105 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.289647102 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.289674997 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.291330099 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.291336060 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.297647953 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.297915936 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.297936916 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.298302889 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.298804045 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.298877001 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.298952103 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.343331099 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.383423090 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.383958101 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.383992910 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.384428978 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.384433985 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.516393900 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.516486883 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.516562939 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.516773939 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.516799927 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.516807079 CEST50008443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.516813040 CEST4435000813.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.519905090 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.519957066 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.520101070 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.520837069 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.520850897 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.527590036 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.528423071 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.528460979 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.529158115 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.529164076 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.532898903 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.533189058 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.533200979 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.533557892 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.533998013 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.534070969 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.534130096 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.553662062 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.553677082 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.553752899 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.553778887 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.553864002 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.554050922 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.554115057 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.554191113 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.554219961 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.554258108 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.554265022 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.554302931 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.556150913 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.556257010 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557353973 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557353020 CEST50006443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557365894 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557375908 CEST4435000652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557725906 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557809114 CEST50020443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557811022 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557838917 CEST4435002052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.557919979 CEST50020443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.558376074 CEST50005443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.558396101 CEST4435000552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.558928967 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.559068918 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.559187889 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.559214115 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.559421062 CEST50020443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.559452057 CEST4435002052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.560085058 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.560336113 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.560410976 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.561561108 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.561561108 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.561587095 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.561642885 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.574069023 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.574413061 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.574430943 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.574820995 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.575342894 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.575412035 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.575462103 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.579334021 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.588485956 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.603333950 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.603847980 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.603867054 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.605770111 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.605784893 CEST50021443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.605840921 CEST4435002152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.605922937 CEST50021443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.606167078 CEST50021443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.606185913 CEST4435002152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.606353998 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.606372118 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.606841087 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.606848001 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.619333982 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.619602919 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.635009050 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.635036945 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.635078907 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.635179996 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.635180950 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.635209084 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.648838997 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.648864031 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.648885965 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.649039984 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.649055958 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.650398016 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.657418013 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.659130096 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.659286976 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.659286976 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.659317970 CEST50013443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.659331083 CEST4435001313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.662080050 CEST50022443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.662125111 CEST4435002213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.662206888 CEST50022443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.662535906 CEST50022443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.662553072 CEST4435002213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.682940006 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.696360111 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.703028917 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.703099012 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.703125000 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.703135967 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.703172922 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.703222990 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.737595081 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.737740040 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.737824917 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.738050938 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.738075018 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.738082886 CEST50014443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.738090038 CEST4435001413.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.740927935 CEST50023443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.740981102 CEST4435002313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.741050005 CEST50023443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.741297007 CEST50023443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.741312027 CEST4435002313.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757153034 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757167101 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757210970 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757244110 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757250071 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757266998 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757313967 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.757333040 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.761584044 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.761627913 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.761682987 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.761683941 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.761734009 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.762324095 CEST50007443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.762341976 CEST4435000752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.819830894 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.819880962 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.819960117 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.819978952 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820003986 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820162058 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820166111 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820822001 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820874929 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820909977 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820914984 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.820945978 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822433949 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822474957 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822504044 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822510004 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822550058 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822571039 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822573900 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822643042 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822849989 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822860003 CEST4435000452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822865009 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822918892 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.822920084 CEST50004443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.823250055 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.823292017 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.823498964 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.824506998 CEST50024443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.824537992 CEST4435002452.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.827866077 CEST50025443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.827909946 CEST4435002552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.828118086 CEST50025443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.828392982 CEST50025443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.828414917 CEST4435002552.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.850168943 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.850307941 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.850385904 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.850645065 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.850753069 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.850785971 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.851840973 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.851850986 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.852767944 CEST50009443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.852785110 CEST4435000952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.853358030 CEST50026443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.853404045 CEST4435002652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.853571892 CEST50026443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.854070902 CEST50026443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.854089022 CEST4435002652.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.859663963 CEST50027443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.859690905 CEST4435002752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.859766960 CEST50027443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.860032082 CEST50027443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.860047102 CEST4435002752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.867180109 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.867207050 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.867294073 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.867306948 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.867621899 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.868240118 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869371891 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869421959 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869604111 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869623899 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869683981 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869724035 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869836092 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.869901896 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.872085094 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.879365921 CEST50010443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.879386902 CEST4435001052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.879933119 CEST50028443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.879978895 CEST4435002852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.880103111 CEST50028443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.880611897 CEST50011443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.880635977 CEST4435001152.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.880918026 CEST50029443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.880955935 CEST4435002952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.881012917 CEST50029443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.881620884 CEST50028443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.881664991 CEST4435002852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.887603045 CEST50029443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.887641907 CEST4435002952.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.891336918 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.891364098 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.892478943 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.892486095 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.998734951 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.998809099 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.998929024 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.998951912 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.999062061 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.999406099 CEST50015443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:50.999423981 CEST4435001513.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.002742052 CEST50030443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.002784967 CEST4435003013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.002851963 CEST50030443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.003009081 CEST50030443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.003022909 CEST4435003013.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.018419981 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.018585920 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.018655062 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.018732071 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.018759012 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.018770933 CEST50016443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.018779039 CEST4435001613.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.021886110 CEST50031443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.021912098 CEST4435003113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.022007942 CEST50031443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.022273064 CEST50031443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.022285938 CEST4435003113.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107728958 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107754946 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107815027 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107815027 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107880116 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107933998 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107954025 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.107978106 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.108026028 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.108026028 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.112268925 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.112519026 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.112559080 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.113028049 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.113496065 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.113570929 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.113581896 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.124023914 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.124310970 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.124331951 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.124681950 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.125240088 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.125313044 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.125394106 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.155337095 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.164274931 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.171339035 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.227956057 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.228018045 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.228049040 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.228055000 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.228076935 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.228104115 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.228185892 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.246119976 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.248383045 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.248406887 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.249099016 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.249104977 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.273303986 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.347080946 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.347107887 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.347244978 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.347244978 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.347269058 CEST4435001252.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.347436905 CEST50012443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.376965046 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.377054930 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.377118111 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.377717018 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.377739906 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.377749920 CEST50019443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.377756119 CEST4435001913.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.385539055 CEST50032443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.385576963 CEST4435003213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.385680914 CEST50032443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.386996031 CEST50032443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.387012005 CEST4435003213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.401501894 CEST4435002052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.401855946 CEST50020443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.401875973 CEST4435002052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.402231932 CEST4435002052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.402611017 CEST50020443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.402673006 CEST4435002052.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.402719975 CEST50020443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.407672882 CEST4435002213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.408251047 CEST50022443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.408313990 CEST4435002213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.408715010 CEST50022443192.168.2.513.107.246.45
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.408730984 CEST4435002213.107.246.45192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.428747892 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.428857088 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.428965092 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.428989887 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.429040909 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.429065943 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.429079056 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.429186106 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.431895018 CEST50017443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.431910038 CEST4435001752.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.433681965 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.433711052 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.433772087 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.434004068 CEST50018443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.434020042 CEST4435001852.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.434509993 CEST50033443192.168.2.552.222.236.129
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.434521914 CEST4435003352.222.236.129192.168.2.5
                                                                                                                                                                                                                      Oct 26, 2024 00:55:51.438608885 CEST50034443192.168.2.552.222.236.129
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.832304001 CEST192.168.2.51.1.1.10x7efdStandard query (0)mail.oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.833599091 CEST192.168.2.51.1.1.10xb9a9Standard query (0)mail.oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.058254004 CEST192.168.2.51.1.1.10x2c23Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.058442116 CEST192.168.2.51.1.1.10xca2Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.960304022 CEST192.168.2.51.1.1.10xc1c8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.960649967 CEST192.168.2.51.1.1.10x3937Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.999923944 CEST192.168.2.51.1.1.10x109Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.000096083 CEST192.168.2.51.1.1.10x82aeStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.000912905 CEST192.168.2.51.1.1.10x1c58Standard query (0)cdn-eu.pagesense.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.001058102 CEST192.168.2.51.1.1.10xbd0Standard query (0)cdn-eu.pagesense.io65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.873333931 CEST192.168.2.51.1.1.10xd90aStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.873605013 CEST192.168.2.51.1.1.10xc9b8Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.900239944 CEST192.168.2.51.1.1.10x129dStandard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.900994062 CEST192.168.2.51.1.1.10x1693Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.073863983 CEST192.168.2.51.1.1.10x8bebStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.074040890 CEST192.168.2.51.1.1.10x8335Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.982821941 CEST192.168.2.51.1.1.10x6ee2Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.983407974 CEST192.168.2.51.1.1.10x59b4Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.495863914 CEST192.168.2.51.1.1.10xf1caStandard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.496135950 CEST192.168.2.51.1.1.10xa061Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.522047043 CEST192.168.2.51.1.1.10x2c8fStandard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.524612904 CEST192.168.2.51.1.1.10xd82aStandard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.525065899 CEST192.168.2.51.1.1.10x93f1Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.525335073 CEST192.168.2.51.1.1.10x307Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.211232901 CEST192.168.2.51.1.1.10x2871Standard query (0)cdn-eu.pagesense.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.211492062 CEST192.168.2.51.1.1.10xd466Standard query (0)cdn-eu.pagesense.io65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:20.460930109 CEST192.168.2.51.1.1.10x57ebStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:20.461317062 CEST192.168.2.51.1.1.10x46cdStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.400648117 CEST192.168.2.51.1.1.10x2b91Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.402348995 CEST192.168.2.51.1.1.10x3149Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.403806925 CEST192.168.2.51.1.1.10xdfcbStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.404659033 CEST192.168.2.51.1.1.10x3d6fStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 26, 2024 00:55:14.874181032 CEST1.1.1.1192.168.2.50x7efdNo error (0)mail.oilreviewmiddleeast.com149.106.168.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.089221954 CEST1.1.1.1192.168.2.50x2c23No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.089221954 CEST1.1.1.1192.168.2.50x2c23No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.089221954 CEST1.1.1.1192.168.2.50x2c23No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:16.089221954 CEST1.1.1.1192.168.2.50x2c23No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.969748974 CEST1.1.1.1192.168.2.50xc1c8No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:17.970485926 CEST1.1.1.1192.168.2.50x3937No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.009116888 CEST1.1.1.1192.168.2.50x82aeNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.009377956 CEST1.1.1.1192.168.2.50x109No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.009377956 CEST1.1.1.1192.168.2.50x109No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.009377956 CEST1.1.1.1192.168.2.50x109No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.009377956 CEST1.1.1.1192.168.2.50x109No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.009377956 CEST1.1.1.1192.168.2.50x109No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.021343946 CEST1.1.1.1192.168.2.50xbd0No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.021857023 CEST1.1.1.1192.168.2.50x1c58No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.021857023 CEST1.1.1.1192.168.2.50x1c58No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.021857023 CEST1.1.1.1192.168.2.50x1c58No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.021857023 CEST1.1.1.1192.168.2.50x1c58No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:18.021857023 CEST1.1.1.1192.168.2.50x1c58No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.882342100 CEST1.1.1.1192.168.2.50xd90aNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.882342100 CEST1.1.1.1192.168.2.50xd90aNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.882342100 CEST1.1.1.1192.168.2.50xd90aNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.882342100 CEST1.1.1.1192.168.2.50xd90aNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.882342100 CEST1.1.1.1192.168.2.50xd90aNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.885488987 CEST1.1.1.1192.168.2.50xc9b8No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.920782089 CEST1.1.1.1192.168.2.50x129dNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.920782089 CEST1.1.1.1192.168.2.50x129dNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.920782089 CEST1.1.1.1192.168.2.50x129dNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:19.920782089 CEST1.1.1.1192.168.2.50x129dNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.083121061 CEST1.1.1.1192.168.2.50x8bebNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.083121061 CEST1.1.1.1192.168.2.50x8bebNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.083121061 CEST1.1.1.1192.168.2.50x8bebNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.086230040 CEST1.1.1.1192.168.2.50x8335No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.991889000 CEST1.1.1.1192.168.2.50x6ee2No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.991889000 CEST1.1.1.1192.168.2.50x6ee2No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.991889000 CEST1.1.1.1192.168.2.50x6ee2No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:20.993484974 CEST1.1.1.1192.168.2.50x59b4No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.481297970 CEST1.1.1.1192.168.2.50xcecNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:26.481297970 CEST1.1.1.1192.168.2.50xcecNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.516654968 CEST1.1.1.1192.168.2.50xf1caNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.516654968 CEST1.1.1.1192.168.2.50xf1caNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.516654968 CEST1.1.1.1192.168.2.50xf1caNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.516654968 CEST1.1.1.1192.168.2.50xf1caNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.317404032 CEST1.1.1.1192.168.2.50x754eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.317404032 CEST1.1.1.1192.168.2.50x754eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.252000093 CEST1.1.1.1192.168.2.50xb944No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:55:43.252000093 CEST1.1.1.1192.168.2.50xb944No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:06.327114105 CEST1.1.1.1192.168.2.50xa96No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:06.327114105 CEST1.1.1.1192.168.2.50xa96No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.541484118 CEST1.1.1.1192.168.2.50x2c8fNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.541484118 CEST1.1.1.1192.168.2.50x2c8fNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.541484118 CEST1.1.1.1192.168.2.50x2c8fNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.541484118 CEST1.1.1.1192.168.2.50x2c8fNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.550400972 CEST1.1.1.1192.168.2.50x93f1No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.550400972 CEST1.1.1.1192.168.2.50x93f1No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.550400972 CEST1.1.1.1192.168.2.50x93f1No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:17.550400972 CEST1.1.1.1192.168.2.50x93f1No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.229779005 CEST1.1.1.1192.168.2.50x2871No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.229779005 CEST1.1.1.1192.168.2.50x2871No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.229779005 CEST1.1.1.1192.168.2.50x2871No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.229779005 CEST1.1.1.1192.168.2.50x2871No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.229779005 CEST1.1.1.1192.168.2.50x2871No error (0)d1da88slxvkrhp.cloudfront.net18.66.102.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:19.230571985 CEST1.1.1.1192.168.2.50xd466No error (0)cdn-eu.pagesense.iod1da88slxvkrhp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:20.470818043 CEST1.1.1.1192.168.2.50x57ebNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:20.470818043 CEST1.1.1.1192.168.2.50x57ebNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:20.470818043 CEST1.1.1.1192.168.2.50x57ebNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:20.470850945 CEST1.1.1.1192.168.2.50x46cdNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.413080931 CEST1.1.1.1192.168.2.50xdfcbNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.413080931 CEST1.1.1.1192.168.2.50xdfcbNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.413080931 CEST1.1.1.1192.168.2.50xdfcbNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.413398981 CEST1.1.1.1192.168.2.50x3d6fNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.431788921 CEST1.1.1.1192.168.2.50x2b91No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.431788921 CEST1.1.1.1192.168.2.50x2b91No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.431788921 CEST1.1.1.1192.168.2.50x2b91No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:23.431788921 CEST1.1.1.1192.168.2.50x2b91No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:26.485136986 CEST1.1.1.1192.168.2.50xaa3aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 26, 2024 00:56:26.485136986 CEST1.1.1.1192.168.2.50xaa3aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.54976552.222.236.37805980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 26, 2024 00:55:27.524986982 CEST696OUTGET /magazines/orme_2024_07_31/desktop/?page=19 HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=wZ6grmVvm2TVBypsDIVx8T0P8icpPlBtf8jx02+/lczP+IPPiyE+3lAgEO0FXULw4kRaOVjFjfCXymzrmkM/TDBpD12rYGKv5lsrHnrxmecfam8xrn8GLVf3Feff
                                                                                                                                                                                                                      Oct 26, 2024 00:55:28.361289024 CEST659INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Server: CloudFront
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Content-Length: 167
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Location: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      X-Cache: Redirect from cloudfront
                                                                                                                                                                                                                      Via: 1.1 5519a8cb450b567e8b7111ae986a9b4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: vmdjqV87ONS2sPoLjSjwu7mZofAyZVS_Zw8uBZiCxHk-9b13Tw1RiA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                                                                                                                                                                                      Oct 26, 2024 00:56:13.367455006 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.549710149.106.168.534435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:15 UTC705OUTGET /link.php?M=532162&N=675&L=518&F=H/ HTTP/1.1
                                                                                                                                                                                                                      Host: mail.oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:16 UTC283INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:15 GMT
                                                                                                                                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Location: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.54971352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:17 UTC707OUTGET /magazines/orme_2024_07_31/spread/?page=19 HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:17 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:17 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=6fTD3Z4yTk+RCTZNbQT0s2Qhiv3jSNvgCOn/yqIpymUN5AeD7sRXhkLtIItSsNOWOPcTd8RsMYChOXTELRLvLLcQ9Pz5DTmSUrA7RKeJr5Oq7USOilBzxmvEzebC; Expires=Fri, 01 Nov 2024 22:55:17 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=6fTD3Z4yTk+RCTZNbQT0s2Qhiv3jSNvgCOn/yqIpymUN5AeD7sRXhkLtIItSsNOWOPcTd8RsMYChOXTELRLvLLcQ9Pz5DTmSUrA7RKeJr5Oq7USOilBzxmvEzebC; Expires=Fri, 01 Nov 2024 22:55:17 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: t-C78fsEhtc3d2kyvnrsB0qSCOM6qzhZA1C7zhwQYB3x8-VI6UPhRA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:17 UTC13940INData Raw: 33 36 36 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d fb 7f db 36 92 f8 ef fd 2b 18 f6 76 4d 25 7a fa 91 87 1c 27 eb 3a 4e e3 fb 38 8f 6f ec ec b6 eb fa db a3 24 48 62 42 91 5a 92 b2 e3 34 fe df 6f 1e 00 08 92 a0 24 c7 e9 5d b3 d7 6c 37 11 c1 01 30 18 0c e6 85 01 f8 f8 ce b3 d7 07 a7 3f bf 39 74 a6 d9 2c 7c f2 dd 63 fc c7 49 b3 ab 50 ec b9 97 c1 28 9b f6 9d 5e b7 fb 97 5d 67 2a 82 c9 34 93 4f ee 93 ef be 73 e0 cf e3 a9 f0 47 4f e8 27 3d de 69 b5 9c 8b cd 76 af dd 75 5a 2d a3 7c 26 32 df 89 fc 19 34 7a 11 88 cb 79 9c 64 ae 33 8c a3 4c 44 99 ec 67 6f 24 2e 82 a1 68 d1 43 d3 09 a2 20 0b fc b0 95 0e 7d 40 a5 e7 96 1b 1b 4e fd 24 15 50 79 91 8d 5b 0f 5d a7 63 00 64 41 16 8a 27 8f 3b fc 6f 5e 4e c3 72 b2 ab 39 a0 91 89 8f 59 67 98 a6 46 c3 9d bb ce b1 7f 15 2f
                                                                                                                                                                                                                      Data Ascii: 366c}6+vM%z':N8o$HbBZ4o$]l70?9t,|cIP(^]g*4OsGO'=ivuZ-|&24zyd3LDgo$.hC }@N$Py[]cdA';o^Nr9YgF/
                                                                                                                                                                                                                      2024-10-25 22:55:17 UTC188INData Raw: 62 36 0d 0a f8 e5 05 23 92 54 01 91 28 b8 39 32 b5 a0 8c be ab c6 51 0f 98 c7 7e e4 af 7a d0 00 9d 90 60 5e 0f 80 54 70 99 80 1a 08 38 d7 22 13 f4 72 96 96 43 bb dd 81 ff 52 ff 42 fc 4a fa 7b 3e c5 be 72 35 3f 13 d9 34 1e f5 1d f7 cd eb 93 53 37 67 28 bc ec a3 af 11 51 e5 d7 5f c9 cc 30 11 77 69 36 53 72 bb 17 c3 21 b0 d9 18 ec 83 2b e4 35 82 bf 31 e3 22 03 22 df 62 ed 2a c7 22 7d ea 0d c2 95 fb 5a 79 c8 3e bf df 77 e9 37 93 8d 35 58 a8 4b b7 fa e6 25 c5 3b ca eb 2a 2d e6 8a cf 8b 3b 73 8f 3b 38 5f 30 9c c7 9d 69 36 0b 9f fc 37 a7 1c 9a c1 c7 f5 00 00 0d 0a
                                                                                                                                                                                                                      Data Ascii: b6#T(92Q~z`^Tp8"rCRBJ{>r5?4S7g(Q_0wi6Sr!+51""b*"}Zy>w75XK%;*-;s;8_0i67
                                                                                                                                                                                                                      2024-10-25 22:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.549716104.17.246.2034435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:18 UTC598OUTGET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1
                                                                                                                                                                                                                      Host: unpkg.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:18 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:18 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                      etag: W/"154-Yvf53JjVJOVZ9ojnyzM7GNGGCvg"
                                                                                                                                                                                                                      via: 1.1 fly.io
                                                                                                                                                                                                                      fly-request-id: 01JAYYKDZ531ZGHKS9003119KH-dfw
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 133854
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb1e1bfd2e64-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:18 UTC347INData Raw: 31 35 34 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 69 2c 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 6f 26 26 28 73 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 6f 29 2e 68 72 65 66 29 2c 69 28 73 29 7d 29 28 29 2e 74 68 65 6e 28 28 69 3d 3e 6f 28 5b 5b 22 70 2d 31 63 30 62 32 63 34 37 22 2c 5b 5b 31 2c 22 69 6f 6e 2d 69 63 6f 6e 22 2c 7b 6d 6f 64 65 3a 5b 31 30 32 35 5d 2c 63 6f 6c 6f 72 3a 5b 31 5d 2c 69 6f 73 3a 5b 31 5d 2c 6d 64 3a 5b 31 5d 2c 66 6c 69 70 52 74 6c 3a 5b 34 2c 22 66 6c 69 70 2d 72 74 6c 22 5d 2c 6e 61 6d 65 3a 5b 35 31 33 5d
                                                                                                                                                                                                                      Data Ascii: 154import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513]
                                                                                                                                                                                                                      2024-10-25 22:55:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.54971552.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:18 UTC892OUTGET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALB=6fTD3Z4yTk+RCTZNbQT0s2Qhiv3jSNvgCOn/yqIpymUN5AeD7sRXhkLtIItSsNOWOPcTd8RsMYChOXTELRLvLLcQ9Pz5DTmSUrA7RKeJr5Oq7USOilBzxmvEzebC; AWSALBCORS=6fTD3Z4yTk+RCTZNbQT0s2Qhiv3jSNvgCOn/yqIpymUN5AeD7sRXhkLtIItSsNOWOPcTd8RsMYChOXTELRLvLLcQ9Pz5DTmSUrA7RKeJr5Oq7USOilBzxmvEzebC
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 981
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "3d5-61e8e5a927180"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 0jutrJhxsgbI9X78aXaujnWYFnnnRYnSNnhJJxH1qFFQbqyJKn9zNw==
                                                                                                                                                                                                                      Age: 883
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC981INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 46 69 6e 61 6c 2e 70 64 66 22 2c 22 61 75 74 68 6f 72 22 3a 22 72 61 68 75 6c 2e 70 75 74 68 65 6e 76 65 65 64 75 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 50 53 63 72 69 70 74 35 2e 64 6c 6c 20 56 65 72 73 69 6f 6e 20 35 2e 32 2e 32 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 41 63 72 6f 62 61 74 20 44 69 73 74 69 6c 6c 65 72 20 32 34 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 33 34 37 31 34 2b 30 31 27 30 30 27 22 2c 22 6d 6f 64 64 61
                                                                                                                                                                                                                      Data Ascii: IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","modda


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.54971718.66.102.654435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:18 UTC577OUTGET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn-eu.pagesense.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC357INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                      Content-Type: application/xml
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:18 GMT
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                      X-Amz-Cf-Id: uHI16EWGXN5QwTWMG8re_S3LQedBitzRojX-Vi5rNakJSSLIUkUXIQ==
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC261INData Raw: 66 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 53 4d 4a 56 37 50 32 46 56 4e 31 51 42 4e 36 43 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 4e 45 2b 38 51 41 53 4d 75 31 63 4d 48 69 53 57 71 32 66 36 61 45 4e 43 45 74 45 6a 76 33 58 77 6f 4a 4d 4c 51 38 2b 30 52 38 4e 51 75 43 38 7a 50 66 42 42 79 58 56 64 6f 58 56 6a 4a 48 6d 51 5a 52 79 32 47 39 7a 44 79 35 41 53 33 53 6f 59 69 77 73 61 4c 77 3d 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72
                                                                                                                                                                                                                      Data Ascii: ff<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>SMJV7P2FVN1QBN6C</RequestId><HostId>NE+8QASMu1cMHiSWq2f6aENCEtEjv3XwoJMLQ8+0R8NQuC8zPfBByXVdoXVjJHmQZRy2G9zDy5AS3SoYiwsaLw==</HostId></Er
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.549719104.17.246.2034435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC626OUTGET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1
                                                                                                                                                                                                                      Host: unpkg.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://unpkg.com/ionicons@7.1.0/dist/ionicons/ionicons.esm.js
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:19 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                      etag: W/"21d1-dJ29Zq7KcbnJnZUTvF7HPfVtDCE"
                                                                                                                                                                                                                      via: 1.1 fly.io
                                                                                                                                                                                                                      fly-request-id: 01JAWA090H7FY9H2JCXW50EJBQ-dfw
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 222554
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb244b642860-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC794INData Raw: 32 31 64 31 0d 0a 6c 65 74 20 65 2c 74 2c 6e 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 2c 73 3d 6c 2e 64 6f 63 75 6d 65 6e 74 7c 7c 7b 68 65 61 64 3a 7b 7d 7d 2c 6f 3d 7b 74 3a 30 2c 6c 3a 22 22 2c 6a 6d 70 3a 65 3d 3e 65 28 29 2c 72 61 66 3a 65 3d 3e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 2c 61 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 72 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 63 65 3a 28 65 2c 74 29 3d 3e 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65
                                                                                                                                                                                                                      Data Ascii: 21d1let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC1369INData Raw: 7c 74 2e 63 6c 61 73 73 3b 65 26 26 28 74 2e 63 6c 61 73 73 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 7d 63 6f 6e 73 74 20 75 3d 68 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 2e 75 3d 74 2c 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 75 2e 24 3d 63 29 2c 75 2e 68 3d 73 2c 75 7d 2c 68 3d 28 65 2c 74 29 3d 3e 28 7b 74 3a 30 2c 70 3a 65 2c 69 3a 74 2c 6d 3a 6e 75 6c 6c 2c 24 3a 6e 75 6c 6c 2c 75 3a 6e 75 6c 6c 2c 68 3a 6e 75 6c 6c 7d 29 2c 64 3d 7b 7d 2c 70 3d 28 65 2c 74 2c 6e 2c 73 2c 69 2c 63 29 3d 3e 7b 69 66 28 6e 21 3d 3d 73 29 7b 6c 65 74 20 75 3d 44 28 65 2c 74 29 2c 61 3d 74 2e 74 6f 4c 6f 77
                                                                                                                                                                                                                      Data Ascii: |t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,n,s,i,c)=>{if(n!==s){let u=D(e,t),a=t.toLow
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC1369INData Raw: 7d 2c 67 3d 28 74 2c 6e 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 24 5b 6c 5d 3b 6c 65 74 20 69 2c 63 2c 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 69 29 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 2e 69 29 3b 65 6c 73 65 20 69 66 28 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 70 29 2c 62 28 6e 75 6c 6c 2c 6f 2c 21 31 29 2c 6e 75 6c 6c 21 3d 65 26 26 69 5b 22 73 2d 73 69 22 5d 21 3d 3d 65 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 22 73 2d 73 69 22 5d 3d 65 29 2c 6f 2e 24 29 66 6f 72 28 72 3d 30 3b 72 3c 6f 2e 24 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 63 3d 67 28 74 2c 6f 2c 72 29 2c 63 26 26 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6b
                                                                                                                                                                                                                      Data Ascii: },g=(t,n,l)=>{const o=n.$[l];let i,c,r=0;if(null!==o.i)i=o.m=s.createTextNode(o.i);else if(i=o.m=s.createElement(o.p),b(null,o,!1),null!=e&&i["s-si"]!==e&&i.classList.add(i["s-si"]=e),o.$)for(r=0;r<o.$.length;++r)c=g(t,o,r),c&&i.appendChild(c);return i},k
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC1369INData Raw: 30 2c 6c 2e 6c 65 6e 67 74 68 2d 31 29 29 3a 65 2e 69 21 3d 3d 6f 26 26 28 6e 2e 64 61 74 61 3d 6f 29 7d 2c 43 3d 65 3d 3e 7b 65 2e 75 26 26 65 2e 75 2e 72 65 66 26 26 65 2e 75 2e 72 65 66 28 6e 75 6c 6c 29 2c 65 2e 24 26 26 65 2e 24 2e 6d 61 70 28 43 29 7d 2c 4d 3d 65 3d 3e 5f 28 65 29 2e 67 2c 4f 3d 28 65 2c 74 29 3d 3e 7b 74 26 26 21 65 2e 6b 26 26 74 5b 22 73 2d 70 22 5d 26 26 74 5b 22 73 2d 70 22 5d 2e 70 75 73 68 28 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 65 2e 6b 3d 74 29 29 29 7d 2c 78 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 7c 3d 31 36 2c 21 28 34 26 65 2e 74 29 29 72 65 74 75 72 6e 20 4f 28 65 2c 65 2e 53 29 2c 6e 65 28 28 28 29 3d 3e 4c 28 65 2c 74 29 29 29 3b 65 2e 74 7c 3d 35 31 32 7d 2c 4c 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                      Data Ascii: 0,l.length-1)):e.i!==o&&(n.data=o)},C=e=>{e.u&&e.u.ref&&e.u.ref(null),e.$&&e.$.map(C)},M=e=>_(e).g,O=(e,t)=>{t&&!e.k&&t["s-p"]&&t["s-p"].push(new Promise((t=>e.k=t)))},x=(e,t)=>{if(e.t|=16,!(4&e.t))return O(e,e.S),ne((()=>L(e,t)));e.t|=512},L=(e,t)=>{cons
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC1369INData Raw: 28 28 29 3d 3e 78 28 65 2c 21 31 29 29 29 2c 65 2e 74 26 3d 2d 35 31 37 7d 2c 52 3d 28 29 3d 3e 7b 57 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 74 65 28 28 28 29 3d 3e 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6f 2e 63 65 28 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6f 6e 69 63 6f 6e 73 22 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 2c 74 7d 29 28 6c 29 29 29 7d 2c 54 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 47 28 65 29 7d 7d 2c 55 3d 28 65 2c 74 29 3d 3e 65 26 26 65 2e 74 68 65 6e 3f 65 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 57 3d 65 3d 3e
                                                                                                                                                                                                                      Data Ascii: (()=>x(e,!1))),e.t&=-517},R=()=>{W(s.documentElement),te((()=>(e=>{const t=o.ce("appload",{detail:{namespace:"ionicons"}});return e.dispatchEvent(t),t})(l)))},T=(e,t,n)=>{if(e&&e[t])try{return e[t](n)}catch(e){G(e)}},U=(e,t)=>e&&e.then?e.then(t):t(),W=e=>
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC1369INData Raw: 74 73 2c 75 3d 73 2e 68 65 61 64 2c 66 3d 75 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 63 68 61 72 73 65 74 5d 22 29 2c 79 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 24 3d 5b 5d 3b 6c 65 74 20 68 2c 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 74 29 2c 6f 2e 6c 3d 6e 65 77 20 55 52 4c 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 7c 7c 22 2e 2f 22 2c 73 2e 62 61 73 65 55 52 49 29 2e 68 72 65 66 2c 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 5b 31 5d 2e 6d 61 70 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 7b 74 3a 74 5b 30 5d 2c 6f 3a 74 5b 31 5d 2c 4c 3a 74 5b 32 5d 2c 52 3a 74 5b 33 5d 7d 3b 6c 2e 4c 3d 74 5b 32 5d 2c 6c 2e 4d 3d 5b 5d 2c 6c 2e 50 3d 7b 7d 3b 63 6f 6e 73 74 20 73 3d 6c 2e 6f
                                                                                                                                                                                                                      Data Ascii: ts,u=s.head,f=u.querySelector("meta[charset]"),y=s.createElement("style"),$=[];let h,d=!0;Object.assign(o,t),o.l=new URL(t.resourcesUrl||"./",s.baseURI).href,e.map((e=>{e[1].map((t=>{const l={t:t[0],o:t[1],L:t[2],R:t[3]};l.L=t[2],l.M=[],l.P={};const s=l.o
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC1026INData Raw: 29 2c 72 2e 64 65 66 69 6e 65 28 73 2c 41 28 75 2c 6c 2c 31 29 29 29 7d 29 29 7d 29 29 2c 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2b 22 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 68 79 64 72 61 74 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 22 2c 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 73 22 2c 22 22 29 2c 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 79 2c 66 3f 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 75 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 64 3d 21 31 2c 24 2e 6c 65 6e 67 74 68 3f 24 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 29 29 3a 6f 2e 6a 6d 70 28 28 28 29 3d 3e 68 3d 73 65 74 54 69 6d 65 6f 75 74 28 52 2c 33 30 29 29 29 7d
                                                                                                                                                                                                                      Data Ascii: ),r.define(s,A(u,l,1)))}))})),y.innerHTML=n+"{visibility:hidden}.hydrated{visibility:inherit}",y.setAttribute("data-styles",""),u.insertBefore(y,f?f.nextSibling:u.firstChild),d=!1,$.length?$.map((e=>e.connectedCallback())):o.jmp((()=>h=setTimeout(R,30)))}
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.549718184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-25 22:55:19 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=150583
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:19 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.549720104.17.248.2034435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC377OUTGET /ionicons@7.1.0/dist/ionicons/ionicons.esm.js HTTP/1.1
                                                                                                                                                                                                                      Host: unpkg.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:20 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                      etag: W/"154-Yvf53JjVJOVZ9ojnyzM7GNGGCvg"
                                                                                                                                                                                                                      via: 1.1 fly.io
                                                                                                                                                                                                                      fly-request-id: 01JAYYKDZ531ZGHKS9003119KH-dfw
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 133856
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb29c8412caa-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC347INData Raw: 31 35 34 0d 0a 69 6d 70 6f 72 74 7b 70 20 61 73 20 69 2c 62 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 70 2d 64 31 35 65 63 33 30 37 2e 6a 73 22 3b 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 22 22 21 3d 3d 6f 26 26 28 73 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 3d 6e 65 77 20 55 52 4c 28 22 2e 22 2c 6f 29 2e 68 72 65 66 29 2c 69 28 73 29 7d 29 28 29 2e 74 68 65 6e 28 28 69 3d 3e 6f 28 5b 5b 22 70 2d 31 63 30 62 32 63 34 37 22 2c 5b 5b 31 2c 22 69 6f 6e 2d 69 63 6f 6e 22 2c 7b 6d 6f 64 65 3a 5b 31 30 32 35 5d 2c 63 6f 6c 6f 72 3a 5b 31 5d 2c 69 6f 73 3a 5b 31 5d 2c 6d 64 3a 5b 31 5d 2c 66 6c 69 70 52 74 6c 3a 5b 34 2c 22 66 6c 69 70 2d 72 74 6c 22 5d 2c 6e 61 6d 65 3a 5b 35 31 33 5d
                                                                                                                                                                                                                      Data Ascii: 154import{p as i,b as o}from"./p-d15ec307.js";(()=>{const o=import.meta.url,s={};return""!==o&&(s.resourcesUrl=new URL(".",o).href),i(s)})().then((i=>o([["p-1c0b2c47",[[1,"ion-icon",{mode:[1025],color:[1],ios:[1],md:[1],flipRtl:[4,"flip-rtl"],name:[513]
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.549722104.17.248.2034435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC375OUTGET /ionicons@7.1.0/dist/ionicons/p-d15ec307.js HTTP/1.1
                                                                                                                                                                                                                      Host: unpkg.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:20 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                      last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                      etag: W/"21d1-dJ29Zq7KcbnJnZUTvF7HPfVtDCE"
                                                                                                                                                                                                                      via: 1.1 fly.io
                                                                                                                                                                                                                      fly-request-id: 01JAWA090H7FY9H2JCXW50EJBQ-dfw
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 222555
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb29ddac2ccf-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC794INData Raw: 32 31 64 31 0d 0a 6c 65 74 20 65 2c 74 2c 6e 3d 21 31 3b 63 6f 6e 73 74 20 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 2c 73 3d 6c 2e 64 6f 63 75 6d 65 6e 74 7c 7c 7b 68 65 61 64 3a 7b 7d 7d 2c 6f 3d 7b 74 3a 30 2c 6c 3a 22 22 2c 6a 6d 70 3a 65 3d 3e 65 28 29 2c 72 61 66 3a 65 3d 3e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 2c 61 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 72 65 6c 3a 28 65 2c 74 2c 6e 2c 6c 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 6c 29 2c 63 65 3a 28 65 2c 74 29 3d 3e 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65
                                                                                                                                                                                                                      Data Ascii: 21d1let e,t,n=!1;const l="undefined"!=typeof window?window:{},s=l.document||{head:{}},o={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC1369INData Raw: 7c 74 2e 63 6c 61 73 73 3b 65 26 26 28 74 2e 63 6c 61 73 73 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 7d 63 6f 6e 73 74 20 75 3d 68 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 75 2e 75 3d 74 2c 63 2e 6c 65 6e 67 74 68 3e 30 26 26 28 75 2e 24 3d 63 29 2c 75 2e 68 3d 73 2c 75 7d 2c 68 3d 28 65 2c 74 29 3d 3e 28 7b 74 3a 30 2c 70 3a 65 2c 69 3a 74 2c 6d 3a 6e 75 6c 6c 2c 24 3a 6e 75 6c 6c 2c 75 3a 6e 75 6c 6c 2c 68 3a 6e 75 6c 6c 7d 29 2c 64 3d 7b 7d 2c 70 3d 28 65 2c 74 2c 6e 2c 73 2c 69 2c 63 29 3d 3e 7b 69 66 28 6e 21 3d 3d 73 29 7b 6c 65 74 20 75 3d 44 28 65 2c 74 29 2c 61 3d 74 2e 74 6f 4c 6f 77
                                                                                                                                                                                                                      Data Ascii: |t.class;e&&(t.class="object"!=typeof e?e:Object.keys(e).filter((t=>e[t])).join(" "))}}const u=h(e,null);return u.u=t,c.length>0&&(u.$=c),u.h=s,u},h=(e,t)=>({t:0,p:e,i:t,m:null,$:null,u:null,h:null}),d={},p=(e,t,n,s,i,c)=>{if(n!==s){let u=D(e,t),a=t.toLow
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC1369INData Raw: 7d 2c 67 3d 28 74 2c 6e 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 2e 24 5b 6c 5d 3b 6c 65 74 20 69 2c 63 2c 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 2e 69 29 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 2e 69 29 3b 65 6c 73 65 20 69 66 28 69 3d 6f 2e 6d 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 70 29 2c 62 28 6e 75 6c 6c 2c 6f 2c 21 31 29 2c 6e 75 6c 6c 21 3d 65 26 26 69 5b 22 73 2d 73 69 22 5d 21 3d 3d 65 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 22 73 2d 73 69 22 5d 3d 65 29 2c 6f 2e 24 29 66 6f 72 28 72 3d 30 3b 72 3c 6f 2e 24 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 63 3d 67 28 74 2c 6f 2c 72 29 2c 63 26 26 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6b
                                                                                                                                                                                                                      Data Ascii: },g=(t,n,l)=>{const o=n.$[l];let i,c,r=0;if(null!==o.i)i=o.m=s.createTextNode(o.i);else if(i=o.m=s.createElement(o.p),b(null,o,!1),null!=e&&i["s-si"]!==e&&i.classList.add(i["s-si"]=e),o.$)for(r=0;r<o.$.length;++r)c=g(t,o,r),c&&i.appendChild(c);return i},k
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC1369INData Raw: 30 2c 6c 2e 6c 65 6e 67 74 68 2d 31 29 29 3a 65 2e 69 21 3d 3d 6f 26 26 28 6e 2e 64 61 74 61 3d 6f 29 7d 2c 43 3d 65 3d 3e 7b 65 2e 75 26 26 65 2e 75 2e 72 65 66 26 26 65 2e 75 2e 72 65 66 28 6e 75 6c 6c 29 2c 65 2e 24 26 26 65 2e 24 2e 6d 61 70 28 43 29 7d 2c 4d 3d 65 3d 3e 5f 28 65 29 2e 67 2c 4f 3d 28 65 2c 74 29 3d 3e 7b 74 26 26 21 65 2e 6b 26 26 74 5b 22 73 2d 70 22 5d 26 26 74 5b 22 73 2d 70 22 5d 2e 70 75 73 68 28 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 65 2e 6b 3d 74 29 29 29 7d 2c 78 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 7c 3d 31 36 2c 21 28 34 26 65 2e 74 29 29 72 65 74 75 72 6e 20 4f 28 65 2c 65 2e 53 29 2c 6e 65 28 28 28 29 3d 3e 4c 28 65 2c 74 29 29 29 3b 65 2e 74 7c 3d 35 31 32 7d 2c 4c 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                      Data Ascii: 0,l.length-1)):e.i!==o&&(n.data=o)},C=e=>{e.u&&e.u.ref&&e.u.ref(null),e.$&&e.$.map(C)},M=e=>_(e).g,O=(e,t)=>{t&&!e.k&&t["s-p"]&&t["s-p"].push(new Promise((t=>e.k=t)))},x=(e,t)=>{if(e.t|=16,!(4&e.t))return O(e,e.S),ne((()=>L(e,t)));e.t|=512},L=(e,t)=>{cons
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC1369INData Raw: 28 28 29 3d 3e 78 28 65 2c 21 31 29 29 29 2c 65 2e 74 26 3d 2d 35 31 37 7d 2c 52 3d 28 29 3d 3e 7b 57 28 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 74 65 28 28 28 29 3d 3e 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6f 2e 63 65 28 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6f 6e 69 63 6f 6e 73 22 7d 7d 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 2c 74 7d 29 28 6c 29 29 29 7d 2c 54 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 65 26 26 65 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 74 5d 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 47 28 65 29 7d 7d 2c 55 3d 28 65 2c 74 29 3d 3e 65 26 26 65 2e 74 68 65 6e 3f 65 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 57 3d 65 3d 3e
                                                                                                                                                                                                                      Data Ascii: (()=>x(e,!1))),e.t&=-517},R=()=>{W(s.documentElement),te((()=>(e=>{const t=o.ce("appload",{detail:{namespace:"ionicons"}});return e.dispatchEvent(t),t})(l)))},T=(e,t,n)=>{if(e&&e[t])try{return e[t](n)}catch(e){G(e)}},U=(e,t)=>e&&e.then?e.then(t):t(),W=e=>
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC1369INData Raw: 74 73 2c 75 3d 73 2e 68 65 61 64 2c 66 3d 75 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 63 68 61 72 73 65 74 5d 22 29 2c 79 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 24 3d 5b 5d 3b 6c 65 74 20 68 2c 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2c 74 29 2c 6f 2e 6c 3d 6e 65 77 20 55 52 4c 28 74 2e 72 65 73 6f 75 72 63 65 73 55 72 6c 7c 7c 22 2e 2f 22 2c 73 2e 62 61 73 65 55 52 49 29 2e 68 72 65 66 2c 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 5b 31 5d 2e 6d 61 70 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 7b 74 3a 74 5b 30 5d 2c 6f 3a 74 5b 31 5d 2c 4c 3a 74 5b 32 5d 2c 52 3a 74 5b 33 5d 7d 3b 6c 2e 4c 3d 74 5b 32 5d 2c 6c 2e 4d 3d 5b 5d 2c 6c 2e 50 3d 7b 7d 3b 63 6f 6e 73 74 20 73 3d 6c 2e 6f
                                                                                                                                                                                                                      Data Ascii: ts,u=s.head,f=u.querySelector("meta[charset]"),y=s.createElement("style"),$=[];let h,d=!0;Object.assign(o,t),o.l=new URL(t.resourcesUrl||"./",s.baseURI).href,e.map((e=>{e[1].map((t=>{const l={t:t[0],o:t[1],L:t[2],R:t[3]};l.L=t[2],l.M=[],l.P={};const s=l.o
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC1026INData Raw: 29 2c 72 2e 64 65 66 69 6e 65 28 73 2c 41 28 75 2c 6c 2c 31 29 29 29 7d 29 29 7d 29 29 2c 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2b 22 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 68 79 64 72 61 74 65 64 7b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 22 2c 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 73 22 2c 22 22 29 2c 75 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 79 2c 66 3f 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 75 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 64 3d 21 31 2c 24 2e 6c 65 6e 67 74 68 3f 24 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 29 29 3a 6f 2e 6a 6d 70 28 28 28 29 3d 3e 68 3d 73 65 74 54 69 6d 65 6f 75 74 28 52 2c 33 30 29 29 29 7d
                                                                                                                                                                                                                      Data Ascii: ),r.define(s,A(u,l,1)))}))})),y.innerHTML=n+"{visibility:hidden}.hydrated{visibility:inherit}",y.setAttribute("data-styles",""),u.insertBefore(y,f?f.nextSibling:u.firstChild),d=!1,$.length?$.map((e=>e.connectedCallback())):o.jmp((()=>h=setTimeout(R,30)))}
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.549726104.26.13.2054435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC569OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:20 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 23
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb2b087d2e4e-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                      Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.54972352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC667OUTGET /magazines/orme_2024_07_31/spread/config.js HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 981
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:35 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; Expires=Fri, 01 Nov 2024 22:40:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "3d5-61e8e5a927180"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: jIdkK79fylld-maRXN1nVyngjgpoUJ4wEq4Kz2x-BH9iMmT43TYmTg==
                                                                                                                                                                                                                      Age: 885
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC981INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 46 69 6e 61 6c 2e 70 64 66 22 2c 22 61 75 74 68 6f 72 22 3a 22 72 61 68 75 6c 2e 70 75 74 68 65 6e 76 65 65 64 75 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 50 53 63 72 69 70 74 35 2e 64 6c 6c 20 56 65 72 73 69 6f 6e 20 35 2e 32 2e 32 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 41 63 72 6f 62 61 74 20 44 69 73 74 69 6c 6c 65 72 20 32 34 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 33 34 37 31 34 2b 30 31 27 30 30 27 22 2c 22 6d 6f 64 64 61
                                                                                                                                                                                                                      Data Ascii: IDRViewer.config = {"pagecount":36,"title":"ORME 5 2024 Final.pdf","author":"rahul.puthenveedu","subject":"","keywords":"","creator":"PScript5.dll Version 5.2.2","producer":"Acrobat Distiller 24.0 (Windows)","creationdate":"D:20240731134714+01'00'","modda


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.54972552.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC886OUTGET /magazines/orme_2024_07_31/spread/19.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:21 GMT
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=fw3Q6qPnJ+RxOINfZaRb76ofPf778WkSXh8kx72KsNRgpC7jF/pn5M5nUlAsSe1jcn3oCTbS9vCKQlqBk0DSEEAIomhCK4Zu0iGfdO5GK8dyG3mV/xrNjh/OicTc; Expires=Fri, 01 Nov 2024 22:55:21 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=fw3Q6qPnJ+RxOINfZaRb76ofPf778WkSXh8kx72KsNRgpC7jF/pn5M5nUlAsSe1jcn3oCTbS9vCKQlqBk0DSEEAIomhCK4Zu0iGfdO5GK8dyG3mV/xrNjh/OicTc; Expires=Fri, 01 Nov 2024 22:55:21 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3431ec594cac61983aae2d9ffaf23980.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: Hbk-ImOt6pObQGtD9PJu2x0U5Q93KOYNAbIK4JJP9qPWQsU1hhNBJw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC7573INData Raw: 31 64 38 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 3b 22 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 70 31 39 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 20 68 65 69
                                                                                                                                                                                                                      Data Ascii: 1d8d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta charset="utf-8" /></head><body style="margin: 0;"><div id="p19" style="overflow: hidden; position: relative; background-color: white; width: 1000px; hei
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC13601INData Raw: 33 35 31 39 0d 0a 75 5f 31 39 7b 6c 65 66 74 3a 38 33 39 70 78 3b 62 6f 74 74 6f 6d 3a 32 36 30 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 70 78 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 70 78 3b 7d 0a 23 74 32 76 5f 31 39 7b 6c 65 66 74 3a 38 33 32 70 78 3b 62 6f 74 74 6f 6d 3a 32 34 38 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 32 70 78 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 30 2e 30 31 70 78 3b 7d 0a 23 74 32 77 5f 31 39 7b 6c 65 66 74 3a 38 33 32 70 78 3b 62 6f 74 74 6f 6d 3a 32 33 36 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 30 2e 30 35 70 78 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 30 2e 30 34 70 78 3b 7d 0a 23 74 32 78 5f 31 39 7b 6c 65 66 74 3a 38 33 32 70 78 3b 62 6f
                                                                                                                                                                                                                      Data Ascii: 3519u_19{left:839px;bottom:260px;letter-spacing:-0.02px;word-spacing:0.01px;}#t2v_19{left:832px;bottom:248px;letter-spacing:-0.02px;word-spacing:0.01px;}#t2w_19{left:832px;bottom:236px;letter-spacing:-0.05px;word-spacing:0.04px;}#t2x_19{left:832px;bo
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.54972452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:20 UTC895OUTGET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 10755
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "2a03-61e8e5a927180"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: ESXfh3zhR1VX9AMDP_OFTfpd1sqKJpSGktwzknOYCp7Cpo0wrPz9PQ==
                                                                                                                                                                                                                      Age: 885
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC10755INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 30 2c 31 2c 34 39 37 2c 36 34 36 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 33 33 33 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 55 52 49 22 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 74 65 72 73 65 63 2d 6b 73 61 2e 61 65 2e 6d 65 73 73 65 66 72 61 6e 6b 66 75 72 74 2e 63 6f 6d 2f 6b 73 61 2f 65 6e 2e 68 74 6d 6c 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 33 33 33 36 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 35 34 31 2c 34 38 38 2c 31 36 33 2c 31 36 5d 2c 22 6f 62 6a
                                                                                                                                                                                                                      Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"obj


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.549727184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=150581
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:21 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.54972852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC886OUTGET /magazines/orme_2024_07_31/spread/18.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:21 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; Expires=Fri, 01 Nov 2024 22:55:21 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; Expires=Fri, 01 Nov 2024 22:55:21 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: YnyVZFdo7V0L0YwvansfeddKApzEan3ocFaUu3Be0RHKbh0z-nJS0A==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC4736INData Raw: 31 32 37 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5c db 72 db 48 92 7d 6e 7d 45 0d 67 3b d6 8e 25 29 02 e0 55 b6 15 23 cb b2 c7 3b 2d db d1 b2 a3 67 9e 1c 45 a0 48 c2 02 50 34 00 92 a2 67 3b 62 3e 64 f7 e7 e6 4b 36 b3 70 25 98 09 d9 ec 97 56 53 44 9e ca ca eb c9 42 c9 cf ff f4 ea fd f5 c7 7f 7c b8 11 ab 34 0c 2e cf 9e 17 3f 94 f4 e0 47 a8 52 09 df a4 eb 9e fa ba f1 b7 2f 3a 7f ef 7d ba ea 5d eb 70 2d 53 7f 1e a8 8e 70 75 94 aa 28 7d d1 79 7b f3 e2 c6 5b c2 6f ce 0b 39 77 25 e3 44 c1 57 9b 74 d1 9b 66 5f 9c 67 c0 67 cf e7 da db 8b 24 dd 07 ea 45 27 94 f1 d2 8f 2e c4 e0 59 07 bf f2 fc ad f0 bd 17 9d b5 05 42 f9 23 7a ab e2 45 a0 77 17 62 e5 7b 9e 8a 9e 89 b5 4e fc d4 d7 20 16 ab 00 b4 d9 aa 67 62 2e dd fb 65 ac 37 91 d7 73 75 a0 e3 0b b1 5b f9 29 7c b1 f3
                                                                                                                                                                                                                      Data Ascii: 1278\rH}n}Eg;%)U#;-gEHP4g;b>dK6p%VSDB|4.?GR/:}]p-Spu(}y{[o9w%DWtf_gg$E'.YB#zEwb{N gb.e7su[)|
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.549731172.67.74.1524435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:21 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 23
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb30ad582e5b-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                      Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.54972952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:21 UTC1125OUTGET /magazines/orme_2024_07_31//?page=19 HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALB=fw3Q6qPnJ+RxOINfZaRb76ofPf778WkSXh8kx72KsNRgpC7jF/pn5M5nUlAsSe1jcn3oCTbS9vCKQlqBk0DSEEAIomhCK4Zu0iGfdO5GK8dyG3mV/xrNjh/OicTc; AWSALBCORS=fw3Q6qPnJ+RxOINfZaRb76ofPf778WkSXh8kx72KsNRgpC7jF/pn5M5nUlAsSe1jcn3oCTbS9vCKQlqBk0DSEEAIomhCK4Zu0iGfdO5GK8dyG3mV/xrNjh/OicTc; _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC896INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:21 GMT
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Location: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/
                                                                                                                                                                                                                      Set-Cookie: AWSALB=ocqxcKrd/Ju5qKJAxazPlok8NlHB4ls6NSfanm5DGtmwGu2iCtBuzD5PPfiAcYr4zr864CJ9jkFfMEcNiQNVluwCw5WLm435kxewQomFDSP3P0JLteVxB6hDlmmT; Expires=Fri, 01 Nov 2024 22:55:21 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=ocqxcKrd/Ju5qKJAxazPlok8NlHB4ls6NSfanm5DGtmwGu2iCtBuzD5PPfiAcYr4zr864CJ9jkFfMEcNiQNVluwCw5WLm435kxewQomFDSP3P0JLteVxB6hDlmmT; Expires=Fri, 01 Nov 2024 22:55:21 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2ffde5fadc46cbcc3a678e8713ed76b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: f6DkXvSq0ao7_rReU1gp_bBQQa9NY6pojOu_WZmTbNcCMvtkSJnJ6g==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.54973352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC1020OUTGET /magazines/orme_2024_07_31/spread/fonts/Times-Italic_7m.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 4244
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:22 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=F+/+oAREU2C60IngILldjb4r/Aw0ZeD7bOF1ecxdqM2kYH+upaN5kHl3iwlvmqoBCX3k/PPMVMO/Mu+siHRC92lKf+8Y+tkgQpA0NfRa9ySePYsNdVnT7P+ltlYX; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=F+/+oAREU2C60IngILldjb4r/Aw0ZeD7bOF1ecxdqM2kYH+upaN5kHl3iwlvmqoBCX3k/PPMVMO/Mu+siHRC92lKf+8Y+tkgQpA0NfRa9ySePYsNdVnT7P+ltlYX; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "1088-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 8a6f67a9421de326f43e9107751b580e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: VcuHQ_No2GFRKnXLMovzjOiQ2BC_cjF3ybZ1BOf0Uxu05LOE5oYWWw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC4244INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 97 67 50 13 ce d3 c7 43 49 68 51 ba 34 29 02 52 22 4d ba 20 3d 20 3d 48 ef 04 22 bd f7 26 20 20 45 7a ef 20 45 40 40 02 4a 57 7a 42 11 82 f4 aa 74 08 a8 20 5d 40 90 fc e3 6f 9e 97 cf dd 7c e7 6e 3f 73 bb 7b 3b 73 f7 62 03 61 6a 6a 30 43 43 18 00 40 15 0f 20 03 e0 07 9d 00 80 00 3f ff 9f a1 a2 a6 c6 81 5f d6 00 80 5b 5c 00 c0 ed 3b a5 a4 a5 e1 30 03 61 51 fc 9e 18 cf 21 78 c1 c9 de 93 34 22 dc 6d bd f0 4c 04 6f 17 01 00 84 84 f6 7e e9 0d 4e f6 b6 cf f0 0c 83 67 62 78 49 5e c0 db c2 9d f0 10 00 a0 fc 17 9a 0d 2f 6e c2 60 a2 54 27 77 bf 20 3c fb 97 47 18 2f 0f d1 3a 00 c0 dd 36 08 1f 8f 52 0f 6f 83 fe d3 5d 3d 80 87 ad bb 3d 9e 99 02 00 04 77 f1 39 d8 a7 bc d3 28 bd 3c 7d fd f0 75 e0 05 a0 c5 8b 03 17 0b 90 0c 2a d2 31 0e 36
                                                                                                                                                                                                                      Data Ascii: mgPCIhQ4)R"M = =H"& Ez E@@JWzBt ]@o|n?s{;sbajj0CC@ ?_[\;0aQ!x4"mLo~NgbxI^/n`T'w <G/:6Ro]==w9(<}u*16


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.54973652.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC749OUTGET /magazines/orme_2024_07_31/spread/annotations.json HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 10755
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:36 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=ayZaSJuHnFb3MV4kkgxbEYCFyneiQyD1b134Ke3XEsgcJniCFt4DU20pMjTdWAg+3MQR9RxPk+BYSPVhnixV4Lo6JgbXWkFwOcc3Vh4Wt2FAQumXvXsI84S1+BXf; Expires=Fri, 01 Nov 2024 22:40:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "2a03-61e8e5a927180"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: ekt1J8MrtRCgE33ODMM47utW0RPrw0zY8Tyld3Q3Bpk1CnYJfmiV9A==
                                                                                                                                                                                                                      Age: 886
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC10755INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 30 2c 31 2c 34 39 37 2c 36 34 36 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 33 33 33 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 55 52 49 22 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 74 65 72 73 65 63 2d 6b 73 61 2e 61 65 2e 6d 65 73 73 65 66 72 61 6e 6b 66 75 72 74 2e 63 6f 6d 2f 6b 73 61 2f 65 6e 2e 68 74 6d 6c 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 33 33 33 36 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 35 34 31 2c 34 38 38 2c 31 36 33 2c 31 36 5d 2c 22 6f 62 6a
                                                                                                                                                                                                                      Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[0,1,497,646],"objref":"3336","action":{"type":"URI","uri":"https://intersec-ksa.ae.messefrankfurt.com/ksa/en.html"},"appearance":"1/annots/3336.png"},{"type":"Link","bounds":[541,488,163,16],"obj


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.54973752.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC740OUTGET /magazines/orme_2024_07_31/spread/18.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:22 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=R6za8728prHbadrMahD06IUleGg7mm2j9j+gzqHqYfl/RAytj8VCHslbgUIaaraS71SCxpCVZIl7yxS5uaFXGqXMwAK0IiLzxWP7SwD7TE+SSkiYYqeGWUgktMxN; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=R6za8728prHbadrMahD06IUleGg7mm2j9j+gzqHqYfl/RAytj8VCHslbgUIaaraS71SCxpCVZIl7yxS5uaFXGqXMwAK0IiLzxWP7SwD7TE+SSkiYYqeGWUgktMxN; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 22:55:22 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 8a6f67a9421de326f43e9107751b580e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: bEv29XC1LJgbVwRXGeYVGNDV3wQq_NDuODq8EI2w7ubh5Y9x3lRiOw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC4736INData Raw: 31 32 37 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5c db 72 db 48 92 7d 6e 7d 45 0d 67 3b d6 8e 25 29 02 e0 55 b6 15 23 cb b2 c7 3b 2d db d1 b2 a3 67 9e 1c 45 a0 48 c2 02 50 34 00 92 a2 67 3b 62 3e 64 f7 e7 e6 4b 36 b3 70 25 98 09 d9 ec 97 56 53 44 9e ca ca eb c9 42 c9 cf ff f4 ea fd f5 c7 7f 7c b8 11 ab 34 0c 2e cf 9e 17 3f 94 f4 e0 47 a8 52 09 df a4 eb 9e fa ba f1 b7 2f 3a 7f ef 7d ba ea 5d eb 70 2d 53 7f 1e a8 8e 70 75 94 aa 28 7d d1 79 7b f3 e2 c6 5b c2 6f ce 0b 39 77 25 e3 44 c1 57 9b 74 d1 9b 66 5f 9c 67 c0 67 cf e7 da db 8b 24 dd 07 ea 45 27 94 f1 d2 8f 2e c4 e0 59 07 bf f2 fc ad f0 bd 17 9d b5 05 42 f9 23 7a ab e2 45 a0 77 17 62 e5 7b 9e 8a 9e 89 b5 4e fc d4 d7 20 16 ab 00 b4 d9 aa 67 62 2e dd fb 65 ac 37 91 d7 73 75 a0 e3 0b b1 5b f9 29 7c b1 f3
                                                                                                                                                                                                                      Data Ascii: 1278\rH}n}Eg;%)U#;-gEHP4g;b>dK6p%VSDB|4.?GR/:}]p-Spu(}y{[o9w%DWtf_gg$E'.YB#zEwb{N gb.e7su[)|
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.54973452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC740OUTGET /magazines/orme_2024_07_31/spread/19.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:22 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=tV83uURtC1fuzmIZMiZbiXhrXNDksJjwTHuFRKn3mKNKdmfhd66wW0RFDBFK4ROFzOYm39xU2dLTmzN30cmZWEK6Fri7BJHZL4UjtxcpQxqgzgCGK9GkitgBzdvi; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=tV83uURtC1fuzmIZMiZbiXhrXNDksJjwTHuFRKn3mKNKdmfhd66wW0RFDBFK4ROFzOYm39xU2dLTmzN30cmZWEK6Fri7BJHZL4UjtxcpQxqgzgCGK9GkitgBzdvi; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: war5LPFVl1WAqY-T1YAWAlst2ombQiNHu61LFeEX8ROeNFFvdcS8pQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC4735INData Raw: 31 32 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5c db 72 db 48 92 7d 6e 7d 45 0d 67 3b d6 8e 25 29 02 e0 55 b6 15 23 cb b2 c7 3b 2d db d1 b2 a3 67 9e 1c 45 a0 48 c2 02 50 34 00 92 a2 67 3b 62 3e 64 f7 e7 e6 4b 36 b3 70 25 98 09 d9 ec 97 56 53 ac 3c 95 95 95 97 93 55 25 3f ff d3 ab f7 d7 1f ff f1 e1 46 ac d2 30 b8 3c 7b 5e fc 50 d2 83 1f a1 4a 25 7c 93 ae 7b ea eb c6 df be e8 fc bd f7 e9 aa 77 ad c3 b5 4c fd 79 a0 3a c2 d5 51 aa a2 f4 45 e7 ed cd 8b 1b 6f 09 bf 39 2f e4 dc 95 8c 13 05 5f 6d d2 45 6f 9a 7d 71 9e 01 9f 3d 9f 6b 6f 2f 92 74 1f a8 17 9d 50 c6 4b 3f ba 10 83 67 1d fc ca f3 b7 c2 f7 5e 74 d6 d6 ac 53 0c d1 5b 15 2f 02 bd bb 10 2b df f3 54 f4 4c ac 75 e2 a7 be 06 b1 58 05 a0 cd 56 3d 13 73 e9 de 2f 63 bd 89 bc 9e ab 03 1d 5f 88 dd ca 4f e1 8b
                                                                                                                                                                                                                      Data Ascii: 1277\rH}n}Eg;%)U#;-gEHP4g;b>dK6p%VS<U%?F0<{^PJ%|{wLy:QEo9/_mEo}q=ko/tPK?g^tS[/+TLuXV=s/c_O
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.54973952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC1024OUTGET /magazines/orme_2024_07_31/spread/fonts/Glasgow-DemiBold_cp.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 3694
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:22 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=vRHaKr6wAeKymO1iAv8zkZorIibEIhNQlyWZVmG/Xunyv5G2iCjQKy0FNEdeGbGViMHebxqcDlVvIkjbe2yekGgFRrkSvCGh8n3XzYuFDG+/sCdZ45hzBZwL3O++; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=vRHaKr6wAeKymO1iAv8zkZorIibEIhNQlyWZVmG/Xunyv5G2iCjQKy0FNEdeGbGViMHebxqcDlVvIkjbe2yekGgFRrkSvCGh8n3XzYuFDG+/sCdZ45hzBZwL3O++; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "e98-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: PHBaNdp_mtwTWwkUyqTCua704vJWeQwREFW2wEjoD9PHybZzUFDBkA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC3694INData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 57 67 58 53 4b 13 de 24 10 42 ef bd 8a 20 20 bd 83 74 94 22 d2 ab 28 20 90 00 a2 34 e9 08 88 a1 28 3d a2 97 62 08 4d 8a 0a 48 2f d2 94 0e d2 55 90 7a a9 62 10 90 2a 55 20 5f f0 fe fb f6 79 de b3 fb be 67 66 cf cc ec fe 38 13 64 a2 ab 0b 20 80 38 68 32 00 f5 f9 cc 2c 45 e4 7f 95 ff 1f 26 16 92 32 00 40 a4 88 4b 65 22 1c 4d 2b 0c 9c 90 9e 4e 3e 44 cd 83 c8 8b 00 80 72 a8 b2 9a 4d 22 03 fd f9 88 6b 26 a2 56 71 0e 89 2b 92 9f 5d 7d dc 3c 89 5a 27 d1 96 82 08 d3 da 5a fb 06 37 8f 10 57 00 60 23 00 20 6e 02 40 59 a5 f6 6e 66 e9 ae 8b 13 0a 00 2a 61 a2 9f c2 39 0c 7a 1a c9 ef 12 45 a2 e6 48 e4 3c 44 08 c0 8d a1 d8 bb 9e fe c1 44 ed 31 91 3b 9c c7 22 85 87 d6 7b 78 23 cf ed e6 89 dc 8c 08 e2 3e c9 a3 9e 4e c1 c4 f8 a8 e5 88 9c ef
                                                                                                                                                                                                                      Data Ascii: ]WgXSK$B t"( 4(=bMH/Uzb*U _ygf8d 8h2,E&2@Ke"M+N>DrM"k&Vq+]}<Z'Z7W`# n@Ynf*a9zEH<DD1;"{x#>N


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.54974052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC1022OUTGET /magazines/orme_2024_07_31/spread/fonts/Glasgow-Medium_cm.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 4313
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:23 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=hHnxU7XmPPrZ0rB0AV1lydrujQpsnik0Fj/fF0vhMHZ/bJnDwj8G7TIzqNyuev3KCFc/SCAdRoiOj2KOcNPg8cbX5GGmSe0NxuoBD4s3r3rkrqaNVDQaJtAkmKC1; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=hHnxU7XmPPrZ0rB0AV1lydrujQpsnik0Fj/fF0vhMHZ/bJnDwj8G7TIzqNyuev3KCFc/SCAdRoiOj2KOcNPg8cbX5GGmSe0NxuoBD4s3r3rkrqaNVDQaJtAkmKC1; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "10fc-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: OJIEOpqgQ9WjptvVdr0yuEBb16hq-u6XhItqM0wKfj1p7iecYgDZhg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC4313INData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 57 77 54 93 4f b0 fd 92 40 08 d5 10 e9 1d e9 4d 3a 04 a4 77 41 3a 4a 2f a1 8b 34 91 12 44 c0 20 08 48 af 02 06 14 10 51 3a 48 47 9a 04 a4 57 e9 48 2f 2a 08 48 91 f0 a3 bd e8 7b 7f bd 3d e7 7e 3b f7 7e b3 73 66 77 f6 ec 39 13 64 a8 a5 05 80 00 c2 80 9f 03 94 7f 67 86 4f 04 fe 4f f9 ff c3 d0 54 54 02 00 40 62 04 53 8e 00 07 a3 2a 5d 77 27 2f 94 2f 41 f3 24 f0 36 00 00 5b 69 48 24 22 9d 02 fd 39 08 b6 30 41 7b ff 17 22 b5 42 a4 ae be 6e 5e 04 ed 2b c1 97 8c 00 a3 ba 3a db 26 37 cf 60 57 00 80 2c 03 00 59 16 00 50 fd 91 16 34 f9 e2 ee 82 72 26 d8 68 c2 3a 99 bf d0 ed ff 74 ee 4e 10 09 5a 15 81 b3 11 c0 0d 35 06 e7 bb 7b f9 13 7c a8 46 09 fc 3e 01 be e2 43 10 67 4f 1f 27 82 df 35 05 02 b7 26 c0 1f 00 16 10 5e 28 34 21 bf 6b 84
                                                                                                                                                                                                                      Data Ascii: ]WwTO@M:wA:J/4D HQ:HGWH/*H{=~;~sfw9dgOOTT@bS*]w'//A$6[iH$"90A{"Bn^+:&7`W,YP4r&h:tNZ5{|F>CgO'5&^(4!k


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.54974152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC1022OUTGET /magazines/orme_2024_07_31/spread/fonts/FuturaBT-Heavy_6m.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 5269
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:23 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=MAmjGh58Rbu3GmntnnSaGM7/ExOuFhLZqXBdeFAiV0JEz+BUegcK9RkMBRZn+LhGn8hS/5oOYrfF7V/T1QAGExVlE00EYM2OJlZoQNKYAa6ceXw5LH7E2f9To26N; Expires=Fri, 01 Nov 2024 22:55:23 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=MAmjGh58Rbu3GmntnnSaGM7/ExOuFhLZqXBdeFAiV0JEz+BUegcK9RkMBRZn+LhGn8hS/5oOYrfF7V/T1QAGExVlE00EYM2OJlZoQNKYAa6ceXw5LH7E2f9To26N; Expires=Fri, 01 Nov 2024 22:55:23 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "148c-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:23 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: PTVCHES85uKXFyw2OIdLjgcAvLOZ9tntaLX_jF0CubQ4QSUP5IFsHg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC5269INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 96 67 30 1c e0 b7 c6 97 65 b5 25 7a d9 08 a2 8b b6 58 44 ef ac 16 bd 06 bb da 92 44 8d de 7b ef bd 6e 56 09 21 da ea a2 ef ae 1a 5d 22 21 11 9d 48 48 24 48 84 10 d7 fd df 7b bf dd f3 ce 33 ef 3c bf 39 e7 cc 39 33 ef 87 37 c8 48 5b db c8 dc dc 08 00 60 4c 07 50 00 6e 02 32 0f 20 ba 39 ff 4f 68 68 6b 73 dd 5c 1b 00 00 6d e6 4d 3e bb 2c ca 37 cb c8 4c 5c 12 00 a0 f3 b9 e1 f7 6e 84 a4 68 25 a7 75 f6 74 bc f1 74 e5 37 1e 07 00 10 6d 2d 1d 37 3e 74 77 75 74 01 00 e8 91 37 4c ea 46 32 e7 ca dd fd ee 37 f0 86 e5 df 78 8e 1b f1 92 76 11 1b b9 7b fa 07 df b0 8e 1b 5f 7c 53 cb 5c 86 00 00 3c 1d 83 6f fa 31 18 dc 30 d0 7f a4 6d 0c f0 72 f4 74 bd 61 e6 37 39 77 01 00 62 d9 2a d4 3e a5 8f b7 9f ff cd 5c 37 f5 00 86 1b 71 5d 27 02 64 82
                                                                                                                                                                                                                      Data Ascii: mg0e%zXDD{nV!]"!HH$H{3<9937H[`LPn2 9Ohhks\mM>,7L\nh%utt7m-7>twut7LF27xv{_|S\<o10mrta79wb*>\7q]'d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.54973852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:22 UTC1022OUTGET /magazines/orme_2024_07_31/spread/fonts/Minion-Regular_5w.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 8469
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:23 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=0K62oK0CspCEBJDPhLvnJSDc7SsJ+uE3t5qpRty6i0a7FDsD+sWzFsBAeIjO8mQRnxHMD61n5s2IPJgYTZwthTSY/Vz2gYRDCA7FGqop7chlj+wphzOaf5T5Er2t; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=0K62oK0CspCEBJDPhLvnJSDc7SsJ+uE3t5qpRty6i0a7FDsD+sWzFsBAeIjO8mQRnxHMD61n5s2IPJgYTZwthTSY/Vz2gYRDCA7FGqop7chlj+wphzOaf5T5Er2t; Expires=Fri, 01 Nov 2024 22:55:22 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "2104-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3d34e163f3f1a0c4a397ad818b79a810.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: -cCtM4fqzggkBv7djztIW_l12n8A76MAxgeL1VsFsfAWhNjwiCtcIg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC7475INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 55 65 4c 1c 4c b4 5d dc dd 8a 4b 71 77 97 e2 2d ee ce 62 05 16 87 52 5c 8a 3b c5 dd 29 ee 8b bb b3 b8 4b d1 45 8a bb 15 97 d7 ef 25 ef df bb 93 93 c9 39 b9 e7 66 72 26 99 f1 50 95 93 53 d5 d2 52 05 00 a8 e1 01 28 80 7f c5 1c 0f 80 f9 b7 fe 9f 92 96 93 a3 fa b7 6d 01 00 64 f1 00 00 cd 1a 63 c0 b5 93 aa 26 07 37 00 40 ee fc 9f f1 1f 4c 51 c0 48 dd 16 0e 66 ff 38 79 36 00 00 43 09 00 c0 d6 3c a0 59 67 81 2c cd be 02 00 14 9d ff 7a 78 fe 81 ff 61 b5 85 10 f4 4f fc a7 5d fe e3 14 ff 40 8b 70 0b 13 07 72 f8 ee 09 00 50 62 ff e3 ad ff fc 4a 79 0f 00 80 83 99 e7 bf 79 94 23 ff 34 c4 ff 85 a6 1a c0 d1 cc c1 f2 9f 36 f3 af e7 9f 17 56 20 ae c7 98 d1 d9 c9 f5 3b 00 40 f5 df 3c bc 7f a0 7a 0f 03 f0 7b 66 4f 7a 79 18 69 5a af fd 30 ff
                                                                                                                                                                                                                      Data Ascii: mUeLL]Kqw-bR\;)KE%9fr&PSR(mdc&7@LQHf8y6C<Yg,zxaO]@prPbJyy#46V ;@<z{fOzyiZ0
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC994INData Raw: 6b e3 f5 15 d5 a6 0c 21 cf a6 db 5b de 46 32 b1 d5 3a 8f 1b ab da 2e cc 77 5e ad c0 d2 dd f7 7e a3 e2 a0 c1 f7 5e 6e 61 0f b5 e4 f0 42 05 33 b3 ed e2 af 14 8c b7 d2 b3 2b e9 a0 c6 8c 58 76 d3 d3 4d cc 98 73 4a e9 68 86 59 45 f8 77 b8 70 3b 18 7a cf 6c 0b 53 2b df 71 c1 c0 c0 94 c0 40 6a 0c 64 e2 19 1b 39 41 d3 5e 44 b2 4f f0 0d fd 3f d0 b0 47 9d 61 35 61 00 41 86 88 3e 00 80 67 f6 46 dc 28 b7 b4 e4 87 d0 1e 96 8f 41 d8 9a ad 09 2c e6 c8 5c 96 b9 07 5e f1 75 1a 3a b9 7d 73 6b cb fa de a8 b5 bd 72 28 3e 71 f9 06 9b 59 85 51 cc 03 ab e5 c7 ef ef cf 12 a5 27 d9 88 4a e8 71 51 34 2c 63 4d 9d 47 f3 3c 56 8e b1 5d 9a 8e 64 a0 07 e4 f8 fd 64 1e f6 36 b3 fc 36 de 96 7d 9c 5a a9 cf 29 53 4f 28 1a c9 a7 8f 48 95 c7 55 9e b8 70 d8 58 3b c0 f5 51 7f 3a 76 c4 a3 61 a2
                                                                                                                                                                                                                      Data Ascii: k![F2:.w^~^naB3+XvMsJhYEwp;zlS+q@jd9A^DO?Ga5aA>gF(A,\^u:}skr(>qYQ'JqQ4,cMG<V]dd66}Z)SO(HUpX;Q:va


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.54974252.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC1020OUTGET /magazines/orme_2024_07_31/spread/fonts/Avenir-Light_6-.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 3038
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:23 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=arJYVKFUztNySV8FpSo4vBXtBokrQt+q4OR94soEILnk+1f0eZV8i4Z3u18DWOOzuIJMTf9NjlbNfyfJ+vPaz31vYriGpB3l2Ic/7Yljp2IbFFp9dqUte3Zq/MuE; Expires=Fri, 01 Nov 2024 22:55:23 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=arJYVKFUztNySV8FpSo4vBXtBokrQt+q4OR94soEILnk+1f0eZV8i4Z3u18DWOOzuIJMTf9NjlbNfyfJ+vPaz31vYriGpB3l2Ic/7Yljp2IbFFp9dqUte3Zq/MuE; Expires=Fri, 01 Nov 2024 22:55:23 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "bd4-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: fC5Ut6uCohFnj5FciJH_-ZaEMFl_U0AyYBhMjMUnSl75QL5i5LvAOQ==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC3038INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 96 79 38 d4 5d 1f c6 7f 96 2c 83 30 8d b1 34 62 2c 13 5a 6c 59 22 8c 30 28 35 d6 68 33 63 17 0d c3 a0 29 13 99 61 14 d3 34 b2 7b b2 66 57 59 cb 9a 2d 52 a4 54 96 ec fb 92 b5 e4 b1 8c 65 de 79 9f e7 7a ff 7b cf b9 ee eb 5c f7 e7 fa 9e fb 6c ff 9c 3b 68 14 0a 6d 6f 8f 06 00 81 5e 80 1f 60 37 11 12 c0 c1 ee ff a7 99 a0 50 b2 ec 61 02 00 f8 54 01 00 24 8e ac e6 59 46 db a9 6a 00 00 bf 08 9b ab b0 85 e5 2f e7 6d 72 c3 b9 e0 d9 ec 1c db 37 02 00 a7 46 32 c7 b7 0e 6f 0f 17 77 36 db 63 33 4d b6 b4 b7 9d aa 53 bc d9 90 9d a3 c6 f6 c7 d8 52 e0 0c e5 ca f6 c6 05 11 d9 cc 9a ed ad d8 62 98 b1 1d ce 85 c8 ce 03 3d 63 7b 9e 7f a4 60 0d f8 b9 e0 3c d8 2c 17 00 38 24 d9 6b c8 b4 45 69 51 f0 fe 84 20 f6 39 9a d9 35 47 d8 92 65 51 01 6d e2
                                                                                                                                                                                                                      Data Ascii: my8],04b,ZlY"0(5h3c)a4{fWY-RTeyz{\l;hmo^`7PaT$YFj/mr7F2ow6c3MSRb=c{`<,8$kEiQ 95GeQm


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.54974552.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC1020OUTGET /magazines/orme_2024_07_31/spread/fonts/Futura-Light_6y.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 4793
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:24 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=xF2keC1aU37SDHp47sIf8n4lwf0Enx7lBCXmbm5k7l66qE2Ouav/MAWWmxxYwgVu7zhIKFmyGr4L7EMYsHJ38uXBI6kt+k/QFiA90q+zZmdbiCEUVGQvvdFzLGqe; Expires=Fri, 01 Nov 2024 22:55:23 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=xF2keC1aU37SDHp47sIf8n4lwf0Enx7lBCXmbm5k7l66qE2Ouav/MAWWmxxYwgVu7zhIKFmyGr4L7EMYsHJ38uXBI6kt+k/QFiA90q+zZmdbiCEUVGQvvdFzLGqe; Expires=Fri, 01 Nov 2024 22:55:23 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "12b0-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 d9bcd0a29e17b9290f8c9f1617335954.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: HwXe0ytiKIgkWFhrwGC6Ed4MHdxcL6WCU44fNaderl8uLdC7WIG1BA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC4793INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 57 75 50 1b 4c b0 0f 16 dc dd a5 b8 07 28 56 2c a5 38 c5 09 52 28 c1 1d 82 3b 21 b8 5b 5b bc 38 94 e2 50 34 40 09 fa 41 a1 38 14 2b 52 b4 50 a4 c5 a5 f0 f2 7d 6f de 7f 6f 6f 76 6e f6 77 bf db bd bd 9d 9b d9 0b d0 55 55 d5 35 32 d2 05 00 28 1a 01 f8 00 b4 d0 2d 02 30 d0 e3 ff 11 65 55 55 36 f4 b4 01 00 90 7c 44 f3 09 4e 56 38 9a 75 0d 45 c4 00 00 d2 64 34 ce 8f 56 28 7e 13 ee 57 5b 77 6b 18 1a eb 40 db b3 00 00 26 07 2c 8a 75 d2 c9 de da 0e 00 20 fb 97 27 8e 56 c9 eb c9 76 84 13 1a 44 63 28 b4 fd af 5f 4e ec 6b 4c 0f 27 77 df 40 34 86 8e 01 c8 07 00 30 f0 a2 b8 00 00 77 eb 40 b4 3f f2 50 34 06 fc 4f 9f eb 01 3c ac dd ed d1 58 34 9a 43 87 8e c1 7a 95 2d 25 0c f3 f4 f1 45 9f ab 00 cd a1 fc d7 e7 63 2c 40 32 b0 20 c5 04 df 88
                                                                                                                                                                                                                      Data Ascii: mWuPL(V,8R(;![[8P4@A8+RP}ooovnwUU52(-0eUU6|DNV8uEd4V(~W[wk@&,u 'VvDc(_NkL'w@40w@?P4O<X4Cz-%Ec,@2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.54974652.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:23 UTC1022OUTGET /magazines/orme_2024_07_31/spread/fonts/Glasgow-Xlight_79.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 2256
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:24 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=0JYR9UVtEghrIxHzTM0xUXnwvHLpibll1J3oAL6n71UZ0R9bTv1D7BsEZZnH5FAkdPqeAw34TyjOX2xCeS3VeGHySwkMnDLyb8dcQVlssIgLjJ3q2lkoqOIHuC+D; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=0JYR9UVtEghrIxHzTM0xUXnwvHLpibll1J3oAL6n71UZ0R9bTv1D7BsEZZnH5FAkdPqeAw34TyjOX2xCeS3VeGHySwkMnDLyb8dcQVlssIgLjJ3q2lkoqOIHuC+D; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "914-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 9HFpEXJm2Jb2mHVCQGdLqzRCNW2RTdETKJQ8Lt8bRID4DBl-6T12cA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC2256INData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 55 79 38 94 5d 1f 3e cf 8c c6 be 2b 86 62 b2 65 cb 4e ca 92 c9 be 85 92 46 59 86 b1 85 41 b2 be a3 6c c3 eb eb b5 2f 91 24 bb 94 2b b2 15 93 42 92 32 af c8 96 97 64 7d ad 1f c9 de 6b 3c df 33 7d df 5f df b9 ae fb 39 e7 be 9f df ef 9c fb fc ce 73 3d 27 c2 d6 d4 14 40 00 69 ec 42 80 9b d9 73 4d 20 fc 97 f2 ff cd f6 b2 8a 3a 00 90 2a 32 3c 8b 80 68 57 67 89 27 91 dd 83 11 2d 00 e1 61 48 3f c3 91 c8 eb 4f 0a 0f c5 21 e3 39 44 2b 67 e2 e4 75 d5 73 de c1 3e 64 00 50 c9 88 ce 81 c0 ae a9 c9 a5 c5 27 20 ca 1b 00 74 0e 82 48 00 58 54 d7 84 49 46 be 5e ee 9e 00 b0 72 21 79 da 4c 58 f6 bd 1c f3 45 44 44 33 46 b8 38 02 69 8c 03 2a cb 97 1c 8a e4 b0 22 b1 40 8e 09 81 0d 68 2b 20 88 c4 8c 4b 41 b8 14 02 25 00 84 fa c9 ee 91 88 3f d6 3a
                                                                                                                                                                                                                      Data Ascii: ]Uy8]>+beNFYAl/$+B2d}k<3}_9s='@iBsM :*2<hWg'-aH?O!9D+gus>dP' tHXTIF^r!yLXEDD3F8i*"@h+ KA%?:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.54974752.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC1130OUTGET /magazines/orme_2024_07_31/spread/19/19.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 703
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:24 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "5b9-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: Dy2b3rMnphruwCsDiASpxMHr8UBCtmQqADgbe46rjI-sKIFF9BOuRQ==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC703INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 54 5b 4f db 30 18 7d ef af 30 e6 65 7b a8 2f 71 e2 24 a5 29 ea 95 4c da 05 6d 25 d3 40 68 aa 5a d3 64 a4 49 94 78 6d d1 b4 ff be cf 01 da 8e c0 34 9e 2c fb 3b 3e 3e 3e df b1 bb a7 db 55 8a d6 aa ac 92 3c 0b 30 27 0c 23 95 cd f3 45 92 2d 03 7c 31 9d b4 3d 8c 2a 3d cb 16 b3 34 cf 54 80 b3 1c 9f f6 5a dd a3 d1 a7 e1 f4 db f9 18 55 eb 25 3a bf 18 bc 7f 37 44 b8 4d e9 57 31 a4 74 34 1d a1 2f d1 19 e2 84 53 3a fe 88 5b 38 d6 ba e8 50 ba d9 6c c8 46 90 bc 5c d2 b3 72 56 c4 c9 bc a2 00 a4 06 08 9b 28 90 71 4e 16 7a 81 e1 08 c3 bc 4e d4 66 90 6f 03 cc 10 43 9c 31 86 a4 ed e2 43 bd 1c 23 b8 41 56 05 cf 9c 61 c1 06 c3 f9 00 e9 6c d3 24 bb 7d 0e c8 7d df a7 75 d5 1c bc 50 37 15 0c f3 34 29 ce 67 3a 46 c9 22 c0 73 f6 9d fb b8 d7 2d cc
                                                                                                                                                                                                                      Data Ascii: T[O0}0e{/q$)Lm%@hZdIxm4,;>>>U<0'#E-|1=*=4TZU%:7DMW1t4/S:[8PlF\rV(qNzNfoC1C#AVal$}}uP74)g:F"s-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.54974852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC1130OUTGET /magazines/orme_2024_07_31/spread/18/18.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D; AWSALBCORS=kL8EkvVPoDshKPmZM6ZMO91TXjApzkHAGwrS6/md8Anas0My7RDgO+5l8sPOmEVUwKjoAv+UDMVBIQT0VN+lvnnp5+UnJGwk/4LhZsXIYkOoCeVQNXrkj9KEAh5D
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 703
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:24 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=P635Ov5i0U0K6+bvwmnafRvnnMw3NVC6WchAOWJR9QUPr94YGoDGnstl3uJnSm4XhbPx1PZRqBgmX1MnWqeQmV3JUUBXOycVwDacRtnSCfpYPUsAsJIwkJaHLWP4; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=P635Ov5i0U0K6+bvwmnafRvnnMw3NVC6WchAOWJR9QUPr94YGoDGnstl3uJnSm4XhbPx1PZRqBgmX1MnWqeQmV3JUUBXOycVwDacRtnSCfpYPUsAsJIwkJaHLWP4; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:23:34 GMT
                                                                                                                                                                                                                      ETag: "5b9-61e8e5a927180-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:24 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 3F2sIoY3vLRQsgLMWZk7ToBQLIAqlfBzAgtxRz1l3vFDuMMy95vBbw==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC703INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 54 5b 4f db 30 18 7d ef af 30 e6 65 7b a8 2f 71 e2 24 a5 29 ea 95 4c da 05 6d 25 d3 40 68 aa 5a d3 64 a4 49 94 78 6d d1 b4 ff be cf 01 da 8e c0 34 9e 2c fb 3b 3e 3e 3e df b1 bb a7 db 55 8a d6 aa ac 92 3c 0b 30 27 0c 23 95 cd f3 45 92 2d 03 7c 31 9d b4 3d 8c 2a 3d cb 16 b3 34 cf 54 80 b3 1c 9f f6 5a dd a3 d1 a7 e1 f4 db f9 18 55 eb 25 3a bf 18 bc 7f 37 44 b8 4d e9 57 31 a4 74 34 1d a1 2f d1 19 e2 84 53 3a fe 88 5b 38 d6 ba e8 50 ba d9 6c c8 46 90 bc 5c d2 b3 72 56 c4 c9 bc a2 00 a4 06 08 9b 28 90 71 4e 16 7a 81 e1 08 c3 bc 4e d4 66 90 6f 03 cc 10 43 9c 31 86 a4 ed e2 43 bd 1c 23 b8 41 56 05 cf 9c 61 c1 06 c3 f9 00 e9 6c d3 24 bb 7d 0e c8 7d df a7 75 d5 1c bc 50 37 15 0c f3 34 29 ce 67 3a 46 c9 22 c0 73 f6 9d 7b b8 d7 2d cc
                                                                                                                                                                                                                      Data Ascii: T[O0}0e{/q$)Lm%@hZdIxm4,;>>>U<0'#E-|1=*=4TZU%:7DMW1t4/S:[8PlF\rV(qNzNfoC1C#AVal$}}uP74)g:F"s{-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.54974952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC1116OUTGET /magazines/orme_2024_07_31/ HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=ocqxcKrd/Ju5qKJAxazPlok8NlHB4ls6NSfanm5DGtmwGu2iCtBuzD5PPfiAcYr4zr864CJ9jkFfMEcNiQNVluwCw5WLm435kxewQomFDSP3P0JLteVxB6hDlmmT; AWSALBCORS=ocqxcKrd/Ju5qKJAxazPlok8NlHB4ls6NSfanm5DGtmwGu2iCtBuzD5PPfiAcYr4zr864CJ9jkFfMEcNiQNVluwCw5WLm435kxewQomFDSP3P0JLteVxB6hDlmmT
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:24 GMT
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=vtpQtV9n+0zP2k83TeAVfJa5+zhptTjGOPw8300jKAsGiJRSkeTCn7XSUfWe3XO4+3TdoaybH/wQTYGiEDtX/2Q9/KnycHDiKsG6xmewuks5S2lnDKGmwatNdNcj; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=vtpQtV9n+0zP2k83TeAVfJa5+zhptTjGOPw8300jKAsGiJRSkeTCn7XSUfWe3XO4+3TdoaybH/wQTYGiEDtX/2Q9/KnycHDiKsG6xmewuks5S2lnDKGmwatNdNcj; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 8a6f67a9421de326f43e9107751b580e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: Qc9k2Jvzwb6v5Lm72VN5u7eMTUVa5GsV79yKv8N4f2J70zvC0NbMqQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC5791INData Raw: 31 36 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 52 65 73 69 7a 65 4d 65 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 64 65 76 69
                                                                                                                                                                                                                      Data Ascii: 1697<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Document</title> <script> function ResizeMe() { if (typeof window.devi
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.54975052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC1016OUTPOST /magazines/save_data.php HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 724
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryrwDhAZpwCAcfPH2X
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: AWSALB=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp; AWSALBCORS=Z3ZynZnqfF67xSsmVq98UWHfR9W+OX/9dFN5+Su17TMWFHxrrGz3QBcwwGtBql4Lk1qTScasFyqymRSSc7je6wQFpvqr2WYna5ON8+rxMOBeEbFVBw5OiSLCrJWp
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC724OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 77 44 68 41 5a 70 77 43 41 63 66 50 48 32 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 72 6c 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 6f 69 6c 72 65 76 69 65 77 6d 69 64 64 6c 65 65 61 73 74 2e 63 6f 6d 2f 6d 61 67 61 7a 69 6e 65 73 2f 6f 72 6d 65 5f 32 30 32 34 5f 30 37 5f 33 31 2f 73 70 72 65 61 64 2f 3f 70 61 67 65 3d 31 39 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 77 44 68 41 5a 70 77 43 41 63 66 50 48 32 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 61 67 4e 61 6d 65 22 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: ------WebKitFormBoundaryrwDhAZpwCAcfPH2XContent-Disposition: form-data; name="url"https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/spread/?page=19------WebKitFormBoundaryrwDhAZpwCAcfPH2XContent-Disposition: form-data; name="magName"
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:24 GMT
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=htO3Jt5Ff9Qb7ptG3Lo2Qs0Gf96FP3+s6G4QzLfuGG+Mk6JFyZNsKlnDh7hvaJF3AURjyBOK7RnZwmL/HF7Fr+I0RtHNuotDxui3Z094xeKwW/PlgEEGxGiyrcl8; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=htO3Jt5Ff9Qb7ptG3Lo2Qs0Gf96FP3+s6G4QzLfuGG+Mk6JFyZNsKlnDh7hvaJF3AURjyBOK7RnZwmL/HF7Fr+I0RtHNuotDxui3Z094xeKwW/PlgEEGxGiyrcl8; Expires=Fri, 01 Nov 2024 22:55:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f2c65205154aaf89a2c7bbc8fe8fdaba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: Hu0nLC881HN4dZElV0v60mTsyrbFAP5jCSedXzpy3pIbwUGD28qfjA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                      Data Ascii: 10{"success":true}
                                                                                                                                                                                                                      2024-10-25 22:55:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.54975318.66.102.654435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:25 UTC577OUTGET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn-eu.pagesense.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:26 UTC357INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                      Content-Type: application/xml
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:25 GMT
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                      X-Amz-Cf-Id: 7MjvCauHKjq6KtWUqhOpCqIKl3OChG8KHIp9LUtP1GtqpJWa9pXu3A==
                                                                                                                                                                                                                      2024-10-25 22:55:26 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 37 43 30 4d 4b 51 43 59 4e 37 38 31 45 43 51 38 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 4a 58 73 61 61 39 58 4c 62 64 6e 36 69 56 31 4e 58 39 43 7a 72 48 71 73 6e 51 44 32 49 6d 2b 76 65 76 71 57 6d 67 4b 59 4d 4b 4a 59 54 4b 72 48 72 48 58 77 65 4e 75 6a 71 79 59 2b 2b 54 6e 32 44 64 54 4c 43 55 6d 32 4c 31 67 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>7C0MKQCYN781ECQ8</RequestId><HostId>JXsaa9XLbdn6iV1NX9CzrHqsnQD2Im+vevqWmgKYMKJYTKrHrHXweNujqyY++Tn2DdTLCUm2L1g=</HostId></Error>
                                                                                                                                                                                                                      2024-10-25 22:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.54975752.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:26 UTC723OUTGET /magazines/save_data.php HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F; AWSALBCORS=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC942INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:26 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 22:55:26 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=lGChFPUs7rfxcEw5/DsWGrw3QuQ7Acj2w1ft9D+YbiLGvHHEGTL/lr3JqF3ulOYE2JSVOMPgihX6wJyg7GAIS8ys6RUiBWAS2ihBfpxOwB02FwroVKx4d/DXI1cd; Expires=Fri, 01 Nov 2024 22:55:26 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=lGChFPUs7rfxcEw5/DsWGrw3QuQ7Acj2w1ft9D+YbiLGvHHEGTL/lr3JqF3ulOYE2JSVOMPgihX6wJyg7GAIS8ys6RUiBWAS2ihBfpxOwB02FwroVKx4d/DXI1cd; Expires=Fri, 01 Nov 2024 22:55:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 a2cac9c5f0e90f8b7fede4ac9aca75ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: cRdUx3x-LaWzncX8AlW2nn8klQF9EOYcMm4sqWziAbpFwUI3qmOv-Q==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC36INData Raw: 31 65 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 64 61 74 61 20 72 65 63 65 69 76 65 64 22 7d 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1e{"message":"No data received"}
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.54975952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC1116OUTGET /magazines/orme_2024_07_31/desktop?page=19 HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F; AWSALBCORS=whawvafn5GzeS4Yv/IRx06nCUxBkdrGmNOeKf4bM5w4zS22YlB1Weq3SF8VxQCfbLdUN12fOeM68q9GYkSO7t6w4uBwqQFAssLWeOgaBytpuT70bja77ZOKGAD5F
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC931INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:27 GMT
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Location: http://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Set-Cookie: AWSALB=wZ6grmVvm2TVBypsDIVx8T0P8icpPlBtf8jx02+/lczP+IPPiyE+3lAgEO0FXULw4kRaOVjFjfCXymzrmkM/TDBpD12rYGKv5lsrHnrxmecfam8xrn8GLVf3Feff; Expires=Fri, 01 Nov 2024 22:55:27 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=wZ6grmVvm2TVBypsDIVx8T0P8icpPlBtf8jx02+/lczP+IPPiyE+3lAgEO0FXULw4kRaOVjFjfCXymzrmkM/TDBpD12rYGKv5lsrHnrxmecfam8xrn8GLVf3Feff; Expires=Fri, 01 Nov 2024 22:55:27 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ce765e91525a836efb6bc0a409334a5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: fzgPDW4zKws0I7gxNkuLQ2g2LQf43l4VT5Bo4ys33SsPbt3vnwevkQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC288INData Raw: 31 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6f 69 6c 72 65 76 69 65 77 6d 69 64 64 6c 65 65 61 73 74 2e 63 6f 6d 2f 6d 61 67 61 7a 69 6e 65 73 2f 6f 72 6d 65 5f 32 30 32 34 5f 30 37 5f 33 31 2f 64 65 73 6b 74 6f 70 2f 3f 70 61 67 65 3d 31 39
                                                                                                                                                                                                                      Data Ascii: 119<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      35192.168.2.54976213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:27 GMT
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                      x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225527Z-15b8d89586f6nn8zb8x99wuenc000000029g000000001ag3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                      2024-10-25 22:55:27 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.54975852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC1047OUTGET /magazines/orme_2024_07_31/desktop/?page=19 HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=wZ6grmVvm2TVBypsDIVx8T0P8icpPlBtf8jx02+/lczP+IPPiyE+3lAgEO0FXULw4kRaOVjFjfCXymzrmkM/TDBpD12rYGKv5lsrHnrxmecfam8xrn8GLVf3Feff; AWSALBCORS=wZ6grmVvm2TVBypsDIVx8T0P8icpPlBtf8jx02+/lczP+IPPiyE+3lAgEO0FXULw4kRaOVjFjfCXymzrmkM/TDBpD12rYGKv5lsrHnrxmecfam8xrn8GLVf3Feff
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=7zgs9z0bYRzz1DG11d/JpFRRhBDNbxTeQ0WCL83d4A5ytThW0K26RxKL60UJNCurIqAJEAFGfNGvuRNVfiM9zMcIvN6qYxcZ6ZQ709FYNfO4ZXuEE+F0nR1U0kJO; Expires=Fri, 01 Nov 2024 22:55:28 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=7zgs9z0bYRzz1DG11d/JpFRRhBDNbxTeQ0WCL83d4A5ytThW0K26RxKL60UJNCurIqAJEAFGfNGvuRNVfiM9zMcIvN6qYxcZ6ZQ709FYNfO4ZXuEE+F0nR1U0kJO; Expires=Fri, 01 Nov 2024 22:55:28 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 387adc951beb5181d840dfb5d1f09488.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: AAh4dLMNBl0DRCO50vHTJUuhlvDUOgxiy6VZfqrQo8nrTkMZqunLug==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC7457INData Raw: 31 64 31 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 7d 79 7f db 36 b6 e8 ff fd 14 0c 3b 53 53 89 56 2f 59 a4 d8 19 37 71 1a df e7 2c 2f 76 3a 6d 5d df 5e 4a 82 24 26 14 a9 21 29 3b 4e e3 ef fe ce 02 80 20 09 ca b2 9d de 37 bf 71 53 9b 04 0f b6 83 83 b3 e1 00 78 7a ef c5 db e7 27 bf be 3b 70 66 d9 3c dc fb ee 29 fe 71 d2 ec 32 14 bb ee 45 30 ce 66 7d a7 d7 ed fe 7d e0 cc 44 30 9d 65 f2 cd dd fb 0e 40 85 3f de fb ce 81 9f a7 f7 5a 2d e7 7c b3 dd 6b 77 9d 56 4b a6 cd 45 e6 3b 91 3f 87 82 ce 03 71 b1 88 93 cc 75 46 71 94 89 28 93 65 ef 8e c5 79 30 12 2d 7a 69 3a 41 14 64 81 1f b6 d2 91 0f d5 f7 5c b3 a0 d1 cc 4f 52 01 19 97 d9 a4 f5 d8 75 3a f2 63 16 64 a1 d8 7b da e1 bf 9c 46 cd 77 b2 cb 05 54 9d 89 cf 59 67 94 a6 b2 30 fc e9 dc 77 8e fc cb 78 99 39 c7 08 98
                                                                                                                                                                                                                      Data Ascii: 1d19}y6;SSV/Y7q,/v:m]^J$&!);N 7qSxz';pf<)q2E0f}}D0e@?Z-|kwVKE;?quFq(ey0-zi:Ad\ORu:cd{FwTYg0wx9
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC6422INData Raw: 31 39 30 65 0d 0a 23 29 3d 35 72 5e 88 89 bf 0c b3 2a 81 88 1c cc e2 30 ae 90 a5 a4 37 de fd de fe 24 2e 53 2f 92 2d e2 ce 56 26 23 8d 41 08 34 c4 3b 79 68 a5 49 98 ae f6 32 5f 36 ba cd 7c 39 6c 3a 7a 59 ac 8f 3b 92 6f e8 c2 16 da 8f 98 e1 6c 03 c2 cd b1 e7 8d da 96 15 51 18 7c e5 f4 a7 1d 87 a5 de 20 3b a0 3d 8f 4c 58 e5 a8 a7 55 0a 12 29 33 a6 d9 77 c4 31 0f b8 8f b6 f2 ed 84 82 1d f0 53 91 6e 17 a4 25 b9 72 0d 82 4c f5 44 9c e3 df 48 c6 71 f2 71 85 f8 44 a7 2b ca 28 8e e2 b6 1e 5b 3c 84 4b 2e 20 45 93 95 8e 0f 8d 41 a6 71 9b e2 94 2f d0 39 3b 14 e8 ac 20 6e 3e 30 ab 39 c1 ce 24 98 44 3c 0d 08 90 9c 64 87 58 64 5a c6 a4 a4 b6 d3 f0 ac 56 69 5a e5 ca 2c 63 2d bb 29 d6 c0 60 00 63 06 14 4e 72 80 2a 1d 54 9e 4f 88 e4 f4 94 e4 9f c1 11 64 25 b2 24 14 83 19
                                                                                                                                                                                                                      Data Ascii: 190e#)=5r^*07$.S/-V&#A4;yhI2_6|9l:zY;olQ| ;=LXU)3w1Sn%rLDHqqD+([<K. EAq/9; n>09$D<dXdZViZ,c-)`cNr*TOd%$
                                                                                                                                                                                                                      2024-10-25 22:55:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.54977052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC969OUTGET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=7zgs9z0bYRzz1DG11d/JpFRRhBDNbxTeQ0WCL83d4A5ytThW0K26RxKL60UJNCurIqAJEAFGfNGvuRNVfiM9zMcIvN6qYxcZ6ZQ709FYNfO4ZXuEE+F0nR1U0kJO; AWSALBCORS=7zgs9z0bYRzz1DG11d/JpFRRhBDNbxTeQ0WCL83d4A5ytThW0K26RxKL60UJNCurIqAJEAFGfNGvuRNVfiM9zMcIvN6qYxcZ6ZQ709FYNfO4ZXuEE+F0nR1U0kJO
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 1630
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "65e-61e8e67725780"
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:40:41 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e37b7824685046c107e13d08c43993fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: S9iYUNDy45H71kPiJkGl-eXoC3qFnw_uK6s28hUdra7TOnJDvQaqlg==
                                                                                                                                                                                                                      Age: 888
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC1630INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 22 3a 22 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 22 2c 22 6d 6f 64 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 36 32 39 31 32 2b 30 30 27 30 30 27 22 2c 22 74 72 61 70 70 65 64 22 3a 22 22 2c 22 66 69 6c 65 4e 61 6d 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 5f 50 6f 72 74 72 61 69 74 2e 70 64 66 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30
                                                                                                                                                                                                                      Data Ascii: IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[10


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.54976918.66.102.654435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC577OUTGET /js/alaincharles/2ec214dae0b1407d93446c488847ff27.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn-eu.pagesense.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC357INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                      Content-Type: application/xml
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:29 GMT
                                                                                                                                                                                                                      X-Cache: Error from cloudfront
                                                                                                                                                                                                                      Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                      X-Amz-Cf-Id: Mfgarc680fVTClaqTc-QPUU52cRskvb6hOD9bWYV3W57SexFZ__rgw==
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 44 57 4d 53 53 41 34 59 4a 35 30 4b 56 4b 58 37 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 65 4f 73 4d 6d 6b 42 56 73 52 50 49 75 6a 5a 56 62 72 30 46 46 6c 57 33 30 47 6a 67 4c 42 36 37 50 62 4e 62 52 66 6b 5a 33 36 72 39 2b 4f 54 54 61 6e 56 30 4a 36 59 46 58 45 43 31 2b 50 2f 41 45 62 37 76 2f 51 43 78 46 76 67 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>DWMSSA4YJ50KVKX7</RequestId><HostId>eOsMmkBVsRPIujZVbr0FFlW30GjgLB67PbNbRfkZ36r9+OTTanV0J6YFXEC1+P/AEb7v/QCxFvg=</HostId></Error>
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      39192.168.2.54977313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                      x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-r197bdfb6b4mcssrvu34xzqc5400000001a00000000031x7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      40192.168.2.54977513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                      x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-17c5cb586f6g6g2sbe6edp75y400000003ag000000000rvv
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      41192.168.2.54977213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:29 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                      x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225529Z-16849878b78fmrkt2ukpvh9wh400000009tg00000000fhqh
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      42192.168.2.54977413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                      x-ms-request-id: cddcf92d-501e-008f-6a41-269054000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-r197bdfb6b46kdskt78qagqq1c000000015000000000hbkx
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      43192.168.2.54977613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                      x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-16849878b786fl7gm2qg4r5y7000000001gg000000005sqm
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.549781104.26.13.2054435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC569OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 23
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb68c9026bdd-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                      Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      45192.168.2.54978413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                      x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-16849878b78fmrkt2ukpvh9wh400000009u000000000cwcb
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      46192.168.2.54978813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                      x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-17c5cb586f6wmhkn5q6fu8c5ss00000000cg0000000029h1
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      47192.168.2.54978513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                      x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-16849878b78wc6ln1zsrz6q9w800000000ug00000000h95a
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      48192.168.2.54978613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                      x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-17c5cb586f67hhlz1ecw6yxtp000000003p00000000034kw
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      49192.168.2.54978713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                      x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225530Z-16849878b78qfbkc5yywmsbg0c00000000wg0000000084qs
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.54977952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC963OUTGET /magazines/orme_2024_07_31/desktop/19.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; Expires=Fri, 01 Nov 2024 22:55:30 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; Expires=Fri, 01 Nov 2024 22:55:30 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3d34e163f3f1a0c4a397ad818b79a810.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 432V9DhPvkjsYdCAnXtO3gginaxLvTYOCrPYXTmsgfgkPMlvjdoKVA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC2926INData Raw: 62 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 9a eb 6e db 38 16 c7 3f 37 4f c1 f1 60 31 2d 36 72 2c df ed 34 c1 24 69 da ed 02 9d 16 9b 16 98 fd 54 50 12 2d b3 a1 44 95 a2 ec ba b3 05 e6 41 76 5f 6e 9e 64 0f a9 8b 15 fb 50 ed 74 30 c0 a4 92 c5 1f 0f 79 6e 7f d1 7e fa c3 b3 d7 37 6f ff fd e6 96 ac 75 22 2e 4f 9e d6 7f 18 8d e0 4f c2 34 85 4f 74 e6 b1 8f 05 df 5c f4 7e f5 de 5d 79 37 32 c9 a8 e6 81 60 3d 12 ca 54 b3 54 5f f4 5e de 5e dc 46 31 dc 39 ab c7 85 6b aa 72 06 1f 15 7a e5 cd cb 0f ce 4a f0 c9 d3 40 46 3b 92 eb 9d 60 17 bd 84 aa 98 a7 4b 32 38 ef 99 8f 22 be 21 3c ba e8 65 fe a2 57 3f 22 37 4c ad 84 dc 2e c9 9a 47 11 4b cf 49 26 73 ae b9 84 61 8a 09 b0 66 c3 ce 49 40 c3 fb 58 c9 22 8d bc 50 0a a9 96 64 bb e6 1a 3e d8 f2 48 af 97 c4 1f 0c 06 d9 a7
                                                                                                                                                                                                                      Data Ascii: b67n8?7O`1-6r,4$iTP-DAv_ndPt0yn~7ou".OO4Ot\~]y72`=TT_^^F19krzJ@F;`K28"!<eW?"7L.GKI&safI@X"Pd>H
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.54978052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC972OUTGET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 10719
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "29df-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c813ed55721b9ee3209e2abab7207a00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: MGyI62hdpVz29VEdzGCbW615jOQJ-BASDf4XBqBpfFvXsIO6A49b3g==
                                                                                                                                                                                                                      Age: 888
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC10719INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 38 2c 38 32 34 2c 34 37 33 2c 33 31 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 33 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 47 6f 54 6f 22 2c 22 70 61 67 65 22 3a 32 35 2c 22 7a 6f 6f 6d 22 3a 22 58 59 5a 20 30 20 31 32 39 35 20 30 2e 37 35 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 31 33 30 33 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 34 2c 37 38 34 2c 33 35 37 2c 32 35 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70
                                                                                                                                                                                                                      Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"typ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.54978352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:30 UTC743OUTGET /magazines/orme_2024_07_31/desktop/config.js HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 1630
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:41 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; Expires=Fri, 01 Nov 2024 22:40:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "65e-61e8e67725780"
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:40:41 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 7I6IkfFsyLFg9xMaxy5kVMyTRdJiSqDQUQKId2JrcpngXrQRIj8hIQ==
                                                                                                                                                                                                                      Age: 890
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC1630INData Raw: 49 44 52 56 69 65 77 65 72 2e 63 6f 6e 66 69 67 20 3d 20 7b 22 70 61 67 65 63 6f 75 6e 74 22 3a 33 36 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 22 3a 22 22 2c 22 73 75 62 6a 65 63 74 22 3a 22 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 22 22 2c 22 63 72 65 61 74 6f 72 22 3a 22 22 2c 22 70 72 6f 64 75 63 65 72 22 3a 22 22 2c 22 63 72 65 61 74 69 6f 6e 64 61 74 65 22 3a 22 22 2c 22 6d 6f 64 64 61 74 65 22 3a 22 44 3a 32 30 32 34 30 37 33 31 31 36 32 39 31 32 2b 30 30 27 30 30 27 22 2c 22 74 72 61 70 70 65 64 22 3a 22 22 2c 22 66 69 6c 65 4e 61 6d 65 22 3a 22 4f 52 4d 45 20 35 20 32 30 32 34 20 5f 50 6f 72 74 72 61 69 74 2e 70 64 66 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30 30 30 2c 31 32 39 35 5d 2c 5b 31 30
                                                                                                                                                                                                                      Data Ascii: IDRViewer.config = {"pagecount":36,"title":"","author":"","subject":"","keywords":"","creator":"","producer":"","creationdate":"","moddate":"D:20240731162912+00'00'","trapped":"","fileName":"ORME 5 2024 _Portrait.pdf","bounds":[[1000,1295],[1000,1295],[10


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.54979052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC1132OUTGET /magazines/orme_2024_07_31/desktop/19/19.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; AWSALBCORS=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 537
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=r4STpF6/OEMMAz8NM9MH4OZoEx3Xv+KmLe4KzJ/eXWiJ9ZqCXQtCAomjOZYa1YNCkxsE0daDfMS+bZGv0J7nD3ehdCgy2l9FPea+OC3SHTfGbQHngoUrbezj7/Re; Expires=Fri, 01 Nov 2024 22:55:31 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=r4STpF6/OEMMAz8NM9MH4OZoEx3Xv+KmLe4KzJ/eXWiJ9ZqCXQtCAomjOZYa1YNCkxsE0daDfMS+bZGv0J7nD3ehdCgy2l9FPea+OC3SHTfGbQHngoUrbezj7/Re; Expires=Fri, 01 Nov 2024 22:55:31 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "343-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:31 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: fhCHXDajyeiRinmd1dV_Bx1HRRJeDyUIe9yYEWsxbyZWiZ1w9EWyKw==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC537INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 52 5d 6f 9b 30 14 7d e7 57 b8 ce cb f6 80 8d 81 42 a0 21 55 12 b2 66 d2 3e a2 2d cd b4 56 d5 84 c0 05 af 04 10 f6 20 d1 b4 ff be 6b da 64 99 d4 17 6c ce fd 3a f7 1c 4f ae f7 bb 12 75 bc 95 a2 ae 22 cc 88 85 11 af d2 3a 13 55 1e e1 db cd 3b 73 8c 91 54 49 95 25 65 5d f1 08 57 35 be 9e 1a 93 8b f8 f3 62 f3 7d bd 44 b2 cb d1 fa 76 fe e1 fd 02 61 93 d2 6f ce 82 d2 78 13 a3 af db 1b c4 08 a3 74 f9 09 1b b8 50 aa 09 29 ed fb 9e f4 0e a9 db 9c de b4 49 53 88 54 52 48 a4 3a 11 8a 28 34 63 8c 64 2a c3 30 42 77 ee 04 ef e7 f5 3e c2 16 b2 10 b3 2c f8 d8 c1 25 3e 27 cc 30 82 15 2a 19 bd 32 c4 86 0a dd f4 25 25 dc 97 a2 7a 7a 2d 91 05 41 40 87 a8 9e 9c f1 47 09 47 5a 8a 66 9d a8 02 89 2c c2 a9 f5 83 05 78 3a 69 34 00 ff 1f 4d e2 0c 64
                                                                                                                                                                                                                      Data Ascii: mR]o0}WB!Uf>-V kdl:Ou":U;sTI%e]W5b}DvaoxtP)ISTRH:(4cd*0Bw>,%>'0*2%%zz-A@GGZf,x:i4Md


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.549792172.67.74.1524435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC349OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 23
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8d85cb6dec646b4f-DFW
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC23INData Raw: 7b 22 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 22 7d
                                                                                                                                                                                                                      Data Ascii: {"ip":"173.254.250.81"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.54979152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC963OUTGET /magazines/orme_2024_07_31/desktop/18.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; Expires=Fri, 01 Nov 2024 22:55:31 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; Expires=Fri, 01 Nov 2024 22:55:31 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: seTpM5DU51c3Fo4W3IccRGMpMn3IZeCXWNRAsok8Q1z5quF0bZ0Hkg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC2785INData Raw: 61 64 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5a dd 72 db 36 16 be 8e 9f 02 55 b7 33 f6 ac 28 93 d4 bf 1c 7b ea 38 76 36 bb 75 92 a9 9b 69 f7 2a 03 91 90 84 9a 24 58 00 92 ac 74 33 d3 07 d9 7d b9 3e c9 1e 80 22 45 53 07 8e ed de 44 a1 88 f3 e1 fc e3 c3 91 5f 7e f3 fa fd c5 4f ff fe 70 49 16 3a 4d ce 0e 5e 96 1f 8c c6 f0 91 32 4d e1 8d ce 3d f6 db 92 af 4e 5b bf 78 1f cf bd 0b 91 e6 54 f3 69 c2 5a 24 12 99 66 99 3e 6d bd bd 3c bd 8c e7 f0 cd 71 29 17 2d a8 54 0c 5e 2d f5 cc 1b 15 2f 8e 0b e0 83 97 53 11 6f 88 d2 9b 84 9d b6 52 2a e7 3c 9b 10 ff a4 65 5e c5 7c 45 78 7c da ca 03 10 da 2e 11 2b 26 67 89 58 4f c8 82 c7 31 cb 4e 48 2e 14 d7 5c 80 98 64 09 68 b3 62 27 64 4a a3 db b9 14 cb 2c f6 22 91 08 39 21 eb 05 d7 f0 62 cd 63 bd 98 90 c0 f7 fd fc ee 84 2c
                                                                                                                                                                                                                      Data Ascii: adaZr6U3({8v6ui*$Xt3}>"ESD_~OpI:M^2M=N[xTiZ$f>m<q)-T^-/SoR*<e^|Ex|.+&gXO1NH.\dhb'dJ,"9!bc,
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      56192.168.2.54979313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                      x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225531Z-16849878b78fmrkt2ukpvh9wh400000009x0000000001wxm
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      57192.168.2.54979513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                      x-ms-request-id: 43877b29-f01e-005d-36f3-2413ba000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225531Z-r197bdfb6b4c8q4qvwwy2byzsw000000018g00000000kag7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      58192.168.2.54979713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                      x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225531Z-16849878b78p8hrf1se7fucxk800000001y000000000ya44
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      59192.168.2.54979613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                      x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225531Z-15b8d89586fwzdd8urmg0p1ebs0000000bkg0000000057xt
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      60192.168.2.54979413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                      x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225531Z-16849878b78q4pnrt955f8nkx800000009t0000000008xdk
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.54979852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:31 UTC750OUTGET /magazines/orme_2024_07_31/desktop/annotations.json HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Content-Length: 10719
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:40:42 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=NQ0ZpsJ4MRE6n+uZSZ/ddUO7ZZJxILbgeI9pTH8oAUjfWrx4T44fxlAJwDBSYAah0kLKszKBYbE6bvVD1bdRgcdP1EwojWrNAT/UDZUQT8iZqta9M1hRahPt+gw2; Expires=Fri, 01 Nov 2024 22:40:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "29df-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 10f3c0984ab3eaba3e5720ed830a77b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: ZXNnBn_DtsR7U-oqyUiAe897Vd3zu2zzwgpA_0KX70AhoT04UfOC4A==
                                                                                                                                                                                                                      Age: 890
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC10719INData Raw: 7b 22 70 61 67 65 73 22 3a 5b 7b 22 70 61 67 65 22 3a 31 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 38 2c 38 32 34 2c 34 37 33 2c 33 31 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 33 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 47 6f 54 6f 22 2c 22 70 61 67 65 22 3a 32 35 2c 22 7a 6f 6f 6d 22 3a 22 58 59 5a 20 30 20 31 32 39 35 20 30 2e 37 35 22 7d 2c 22 61 70 70 65 61 72 61 6e 63 65 22 3a 22 31 2f 61 6e 6e 6f 74 73 2f 31 33 30 33 2e 70 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 4c 69 6e 6b 22 2c 22 62 6f 75 6e 64 73 22 3a 5b 34 34 2c 37 38 34 2c 33 35 37 2c 32 35 5d 2c 22 6f 62 6a 72 65 66 22 3a 22 31 33 30 36 22 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 74 79 70
                                                                                                                                                                                                                      Data Ascii: {"pages":[{"page":1,"annotations":[{"type":"Link","bounds":[48,824,473,31],"objref":"1303","action":{"type":"GoTo","page":25,"zoom":"XYZ 0 1295 0.75"},"appearance":"1/annots/1303.png"},{"type":"Link","bounds":[44,784,357,25],"objref":"1306","action":{"typ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.54979952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC741OUTGET /magazines/orme_2024_07_31/desktop/19.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; AWSALBCORS=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=X7OfSjpIrwSf0WJRLRwIUAmNqDPlRGlIy59Rq18Lh2EF0UWMIMsEkOfqmUNamcsWS9PDDSG8yi69fCQAjilbl+rqCAaNjWllLufNUYTnrJ8jNRRtlsZxiZQ2rKrY; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=X7OfSjpIrwSf0WJRLRwIUAmNqDPlRGlIy59Rq18Lh2EF0UWMIMsEkOfqmUNamcsWS9PDDSG8yi69fCQAjilbl+rqCAaNjWllLufNUYTnrJ8jNRRtlsZxiZQ2rKrY; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: Rkb4Tl68je3YHDjxFvqO3C0nO2WSuqsy1UZq8X4KvRgT1SDjcRIZvg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC2926INData Raw: 62 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 9a eb 6e db 38 16 c7 3f 37 4f c1 f1 60 31 2d 36 72 2c df ed 34 c1 24 69 da ed 02 9d 16 9b 16 98 fd 54 50 12 2d b3 a1 44 95 a2 ec ba b3 05 e6 41 76 5f 6e 9e 64 0f a9 8b 15 fb 50 ed 74 30 c0 a4 92 c5 1f 0f 79 6e 7f d1 7e fa c3 b3 d7 37 6f ff fd e6 96 ac 75 22 2e 4f 9e d6 7f 18 8d e0 4f c2 34 85 4f 74 e6 b1 8f 05 df 5c f4 7e f5 de 5d 79 37 32 c9 a8 e6 81 60 3d 12 ca 54 b3 54 5f f4 5e de 5e dc 46 31 dc 39 ab c7 85 6b aa 72 06 1f 15 7a e5 cd cb 0f ce 4a f0 c9 d3 40 46 3b 92 eb 9d 60 17 bd 84 aa 98 a7 4b 32 38 ef 99 8f 22 be 21 3c ba e8 65 fe a2 57 3f 22 37 4c ad 84 dc 2e c9 9a 47 11 4b cf 49 26 73 ae b9 84 61 8a 09 b0 66 c3 ce 49 40 c3 fb 58 c9 22 8d bc 50 0a a9 96 64 bb e6 1a 3e d8 f2 48 af 97 c4 1f 0c 06 d9 a7
                                                                                                                                                                                                                      Data Ascii: b67n8?7O`1-6r,4$iTP-DAv_ndPt0yn~7ou".OO4Ot\~]y72`=TT_^^F19krzJ@F;`K28"!<eW?"7L.GKI&safI@X"Pd>H
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.54980052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1132OUTGET /magazines/orme_2024_07_31/desktop/18/18.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 619
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "461-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:32 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: hNZmExhcskh4uqvbhc6GrIJ8TPxMCAfEolUhrTYS_COJOi1cHE4wWQ==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC619INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 53 c9 6e db 30 14 bc eb 2b 18 e6 d2 1e 4c 8a da e5 58 0e bc 28 71 81 2e 41 eb b8 68 82 a0 30 24 46 62 23 4b 82 c4 ca 36 8a fe 7b 1f e9 d8 71 9a a0 e8 45 cb 5b 66 f8 e6 0d 07 e7 9b 55 81 3a de b4 a2 2a 23 cc 88 89 11 2f 93 2a 15 65 16 e1 eb f9 45 2f c0 a8 95 cb 32 5d 16 55 c9 23 5c 56 f8 7c 68 0c 4e a6 9f 26 f3 6f 57 31 6a bb 0c 5d 5d 8f df bf 9b 20 dc a3 f4 ab 3d a1 74 3a 9f a2 2f 8b 4b c4 08 a3 34 fe 88 0d 9c 4b 59 f7 29 5d af d7 64 6d 93 aa c9 e8 65 b3 ac 73 91 b4 14 0a a9 2a 84 26 0a 60 8c 91 54 a6 18 28 14 72 27 f8 7a 5c 6d 22 6c 22 13 31 d3 84 87 15 ba f8 f8 c0 0c 23 18 a1 6c a3 57 48 2c e8 50 a0 8f 25 fd 4d 21 ca 87 d7 0a 59 18 86 54 67 15 73 ca ef 5b 78 25 85 a8 af 96 32 47 22 8d 70 62 7e 67 01 1e 0e 6a 15 80 ff 0f
                                                                                                                                                                                                                      Data Ascii: Sn0+LX(q.Ah0$Fb#K6{qE[fU:*#/*eE/2]U#\V|hN&oW1j]] =t:/K4KY)]dmes*&`T(r'z\m"l"1#lWH,P%M!YTgs[x%2G"pb~gj


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.54980152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1092OUTPOST /magazines/save_data.php HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 726
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryz5ajgYqX8kVED7KM
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR; AWSALBCORS=fxOxiJHwQRisVkruXcTy8rs5FD3nQrwCQNjWbQdxS9sr7NaOyWobIMNYDfkKnyKUMS8s9su6RscPzcLfMX5QsSuSyMWFH5C049ZMQgUfTgAwe1R5Hpoqf7xe7HUR
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC726OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 7a 35 61 6a 67 59 71 58 38 6b 56 45 44 37 4b 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 72 6c 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 6f 69 6c 72 65 76 69 65 77 6d 69 64 64 6c 65 65 61 73 74 2e 63 6f 6d 2f 6d 61 67 61 7a 69 6e 65 73 2f 6f 72 6d 65 5f 32 30 32 34 5f 30 37 5f 33 31 2f 64 65 73 6b 74 6f 70 2f 3f 70 61 67 65 3d 31 39 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 7a 35 61 6a 67 59 71 58 38 6b 56 45 44 37 4b 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 61 67 4e 61 6d 65 22 0d 0a 0d
                                                                                                                                                                                                                      Data Ascii: ------WebKitFormBoundaryz5ajgYqX8kVED7KMContent-Disposition: form-data; name="url"https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19------WebKitFormBoundaryz5ajgYqX8kVED7KMContent-Disposition: form-data; name="magName"
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=enFCz7AUQgQPaeG+XyAFXL7M8yBqeAmtHlZQGUgtFgMqmJbbV/1iLR/ItPdD7BuxbMgzJOp2LmvG6LSiDeTqbjx3AsjIByNHVsBflnjQBYwbAmk0da3B96d53sK9; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=enFCz7AUQgQPaeG+XyAFXL7M8yBqeAmtHlZQGUgtFgMqmJbbV/1iLR/ItPdD7BuxbMgzJOp2LmvG6LSiDeTqbjx3AsjIByNHVsBflnjQBYwbAmk0da3B96d53sK9; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e37b7824685046c107e13d08c43993fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: MKgYKgxWPyPQw6OhrVkN_S1MO4vb31j8VO9-hJaqqCKUGd0enx3gYw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                      Data Ascii: 10{"success":true}
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      65192.168.2.54980413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                      x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225532Z-16849878b78wc6ln1zsrz6q9w800000000yg000000001evq
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      66192.168.2.54980313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                      x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225532Z-16849878b78s2lqfdex4tmpp7800000009zg000000000vxn
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.54980252.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1033OUTGET /magazines/orme_2024_07_31/desktop/19/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/19/19.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=r4STpF6/OEMMAz8NM9MH4OZoEx3Xv+KmLe4KzJ/eXWiJ9ZqCXQtCAomjOZYa1YNCkxsE0daDfMS+bZGv0J7nD3ehdCgy2l9FPea+OC3SHTfGbQHngoUrbezj7/Re; AWSALBCORS=r4STpF6/OEMMAz8NM9MH4OZoEx3Xv+KmLe4KzJ/eXWiJ9ZqCXQtCAomjOZYa1YNCkxsE0daDfMS+bZGv0J7nD3ehdCgy2l9FPea+OC3SHTfGbQHngoUrbezj7/Re
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 66205
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=EFR3eO5tRVsUAEqQyjrJvW3GnTOaITNnTz8RELhGbo1RlO2c1Tt6EG+soBhXOJqYeQ+4nqYFuInUa/Wi4jpdMQGqECyyQ28VmqN/QCijxEyn9C6m2+7I6eZ7pox9; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=EFR3eO5tRVsUAEqQyjrJvW3GnTOaITNnTz8RELhGbo1RlO2c1Tt6EG+soBhXOJqYeQ+4nqYFuInUa/Wi4jpdMQGqECyyQ28VmqN/QCijxEyn9C6m2+7I6eZ7pox9; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1029d-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: jwHPL2Z5Or9vs461Lnr5at2xm74XxkmcZ2CQAtGLDhntLvnuZkJrbg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC7524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 76 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$v}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC8192INData Raw: 26 52 65 73 bc 95 2a 49 e7 ae d6 db 9e b8 0a 3a 2a e3 48 e6 d8 b8 f2 f2 ca d6 db 45 a6 a9 f6 da ea f6 ef 77 bb 77 97 86 a4 ef 75 bf af f5 fd 79 0d 8f c3 ba 3a 4f e7 2d a9 df b9 5f 99 5c 8d ca 50 83 8c e3 3f bb 4e 7d be b5 4f 3a c6 b8 f2 39 e9 aa d9 6c ee 9a bd af f6 9f de 25 84 a4 9d ed f9 f9 7f 92 23 5f 0b 68 6b 12 c4 2c 9b cb 00 0d a6 69 08 21 55 15 73 f3 73 81 1a 63 3d 0a 82 39 aa 79 e6 3a fc dc fa fa 2e ad b7 6d 34 bf 33 bf 74 ed b0 be a7 46 d6 b7 e2 fc bf c9 16 6e b4 4d 36 e6 d7 ec d2 c0 de 5f 98 65 1b 25 74 60 c4 10 48 60 41 19 04 8e bd 09 15 85 3c cf 13 4e a7 b4 52 d6 d6 d9 3d 16 ab 4b 5b 46 93 5e 65 cb 0f 4e 51 e5 68 84 f8 6b 44 36 ad 6d f6 21 e5 32 79 65 7c c6 fb b8 23 1d 7d 18 fe 75 af f6 d6 37 9f 9f 9f 5b df 65 ba 69 f6 ee 91 3f 54 a3 6b 5b 42
                                                                                                                                                                                                                      Data Ascii: &Res*I:*HEwwuy:O-_\P?N}O:9l%#_hk,i!Ussc=9y:.m43tFnM6_e%t`H`A<NR=K[F^eNQhkD6m!2ye|#}u7[ei?Tk[B
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC16384INData Raw: de b8 27 f1 3b 1b b2 19 0c b9 c0 c1 07 d0 56 5a 19 bb 91 b2 37 53 81 da 95 c9 14 db b1 ea f5 37 11 14 aa 47 ca d9 07 e9 9a 09 62 46 02 92 4e 40 f7 a4 c9 02 22 91 b9 38 1e b8 a5 66 02 c9 18 44 21 24 00 fb 9a 09 65 60 64 2d d7 77 af 14 19 b6 c9 17 0c 3a 73 45 83 98 46 0e 14 6d 34 b4 32 95 4b 68 76 5a 57 82 a2 bc 8d 21 94 5c c9 3b 28 2e ca e1 55 1b 19 23 90 7a 73 f5 c1 e9 5c 52 c5 35 3e 54 b4 3c df af 54 95 77 4e 11 ba 5a 18 3e 25 f0 9d ee 89 23 bb 95 9e dd 58 2b 30 5c 14 27 a6 e1 93 8f a8 24 57 5c 66 a4 8e ea 55 63 51 b4 b7 5b a3 9f 96 30 47 cd db a6 7b 55 1b 10 32 28 e1 79 03 d2 80 21 71 8e d4 86 9e a4 2e b4 8b 20 91 45 03 44 25 45 05 26 44 c0 d3 d0 b4 c6 15 e9 f5 a4 55 ca f5 46 c1 40 0e a6 86 39 7a 53 42 62 d3 12 01 40 c5 a0 05 03 34 d0 0f 51 4c 09 01 ef
                                                                                                                                                                                                                      Data Ascii: ';VZ7S7GbFN@"8fD!$e`d-w:sEFm42KhvZW!\;(.U#zs\R5>T<TwNZ>%#X+0\'$W\fUcQ[0G{U2(y!q. ED%E&DUF@9zSBb@4QL
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC411INData Raw: 59 9b ad 14 54 fe d3 ba 97 98 2c ce 0f 00 90 4d 3e 54 8c dd 72 33 7c 22 42 6e a4 56 94 f3 b5 30 71 f9 71 4a d7 d8 b8 55 56 d4 a3 75 a8 9b 85 68 a3 8f 6a 91 c9 27 9a a5 1b 33 5a 73 e7 76 45 55 e0 62 b6 5a 23 96 bb bc da 19 33 7c a4 66 b2 a8 ee ec 61 6d 4e ab c1 be 07 f1 07 8b 74 1d 5a ef 42 b7 37 47 4b 86 39 64 86 35 66 96 5d ef 80 a8 a0 1c 91 c9 3e 80 7b d4 a7 67 a9 e8 53 a6 dc 34 3e af d0 bc 38 74 4d 23 43 b5 f0 b5 c5 de 9d ba 55 b5 86 fe 26 96 ed 42 ac 2e f2 a5 dc 44 ec 8f f7 db 97 fd 9c 9f ba 6b 27 ae a7 5a 8d 92 e5 3e 43 f1 b7 8d 6f 7c 45 e2 3b cd 5f 52 75 b9 bc 9d c0 76 8c 04 8f 0a 36 a8 50 3f 84 00 00 f6 ad a3 0d 0e 09 d4 bb b9 ce b6 a9 73 27 c8 a1 06 4e 38 15 a2 82 21 4a 52 76 2c ea 10 2d bd a7 da ed d8 c9 6e fc 29 23 95 6f ee b7 bf f3 ad 6f d1 ee
                                                                                                                                                                                                                      Data Ascii: YT,M>Tr3|"BnV0qqJUVuhj'3ZsvEUbZ#3|famNtZB7GK9d5f]>{gS4>8tM#CU&B.Dk'Z>Co|E;_Ruv6P?s'N8!JRv,-n)#oo
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC16384INData Raw: fe 2d f0 57 83 b5 7f 17 e8 fa 7e 87 77 a2 59 df c1 1e a3 f6 85 c5 d8 0e 54 10 8c 06 42 90 47 5c 80 46 40 eb 45 ba 32 65 63 d4 3c 55 a9 69 16 b7 42 fb c6 7f b4 0e ad e5 5c e6 68 74 ff 00 0f 93 08 11 92 70 a1 a2 c9 65 1d 32 40 ce 28 7a 74 20 f9 cb e2 9d c7 82 2e 3c 46 b2 78 0a 2d 55 74 df 24 09 9f 51 6c c9 24 db 98 b3 e7 24 e0 8d bd 71 ce 78 a6 3b 1c a4 0c 56 74 39 fe 2a 9e a5 41 da 48 d7 53 41 de 99 77 4f b8 68 27 57 57 2b 82 0e 47 50 7b 1f ce a6 4a eb 43 48 cb b9 f7 7f 83 74 4f 07 78 db c1 9a 6e ad 26 8d 66 b2 dc 40 0c b2 c1 18 86 4f 34 7c af 92 b8 cf cc 0f 5a de 58 9a d4 a4 d4 64 ed e7 a9 e5 38 45 ee 8a 1e 3e f1 46 bd e0 08 ac 7c 39 a0 da 5a 49 69 f6 5d d0 de df 3b 4a e3 e6 6c a6 c5 da 0e de 39 dd d0 8e 2b 4a 18 6f ad b7 52 4e c6 73 97 26 87 81 7c 4e d6
                                                                                                                                                                                                                      Data Ascii: -W~wYTBG\F@E2ec<UiB\htpe2@(zt .<Fx-Ut$Ql$$qx;Vt9*AHSAwOh'WW+GP{JCHtOxn&f@O4|ZXd8E>F|9ZIi];Jl9+JoRNs&|N
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC16384INData Raw: 1d 6f 5e f0 ff 00 c2 fd 53 58 d3 6e f5 fd 0e 59 f5 49 74 f9 34 bb e8 48 b6 10 4a b2 6d 10 07 1b 94 aa 81 92 08 e7 3c 74 aa 5b 0b 9a 51 83 6a eb 5d bf c8 f9 96 e0 e0 91 54 91 8a 2a bd 50 ec 47 69 25 9d d4 92 58 dd 91 09 93 fd 4d c6 4f c8 fd 83 0e 9b 4f e9 5d 98 78 41 e9 2d 1b ea 29 36 52 93 ce b6 b8 7b 4b a4 29 2c 67 69 06 b2 ab 49 c1 b4 f7 2e 2e eb 41 ac 6b 13 44 41 2e 0a 9c 9a 56 29 15 0b e4 90 08 6f 71 48 a6 31 8d 30 28 5c dc 3a 31 40 80 7b 9a 4c e8 84 13 45 63 23 31 cb 31 cf 6a 0d 2c 91 18 ab 45 86 69 80 ab ea 6a 92 13 25 fe 11 55 d0 81 45 43 2d 21 55 fe 6c 51 19 6a 0c 98 1a d9 34 67 61 e0 d3 73 0b 16 2d 98 e0 f3 de ae 93 bd ca 2c 03 5b 5c 42 83 cd 3b 80 bb a9 dc 2c 21 95 47 53 47 3a 42 2e e8 b7 4a 2f 95 48 e1 c1 50 4d 1c ea 4a c7 46 12 a7 25 64 cf 5b
                                                                                                                                                                                                                      Data Ascii: o^SXnYIt4HJm<t[Qj]T*PGi%XMOO]xA-)6R{K),giI..AkDA.V)oqH10(\:1@{LEc#11j,Eij%UEC-!UlQj4gas-,[\B;,!GSG:B.J/HPMJF%d[
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC926INData Raw: 43 cb 6f 2a b6 de 51 7b 9a c5 d0 92 d5 1d ab 32 a7 2b 46 6b 73 2d e5 93 26 39 14 ee 07 00 11 ca 9f 4a c5 c9 ec ce e5 08 fc 4b 63 de 3e 16 69 a7 44 f0 f8 33 39 6b 9b a2 25 93 3f c2 31 c2 fe 02 ba 39 6d a1 e5 7b 55 52 4d ad 8e c3 ed 40 f7 a4 68 98 d6 b9 f7 a4 3b 90 c9 75 ef 4c 57 2a 4f 75 d7 9a 66 72 66 65 e5 e0 00 fc d5 71 47 35 49 d8 e5 f5 ab fc e4 03 5a ad 0e 09 7b cc e5 35 0b 9c 93 cd 43 67 65 2a 66 45 c4 fd 79 ac db 3b a1 4c a7 24 d9 ef 52 d9 d3 18 10 3c 99 a9 6c d5 44 89 9a a2 e5 a4 30 b5 2b 96 90 c2 d4 ae 52 43 09 f5 a4 55 84 26 90 c4 cd 21 89 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 ee 01 48 02 80 0a 00 29 80 b5 40 14 00 b5 57 10 51 70 0a 77 10 a2 93 98 c7 54 39 36 01 52 20
                                                                                                                                                                                                                      Data Ascii: Co*Q{2+Fks-&9JKc>iD39k%?19m{URM@h;uLW*OufrfeqG5IZ{5Cge*fEy;L$R<lD0+RCU&!@P@P@P@P@P@H)@WQpwT96R


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      68192.168.2.54980513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                      x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225532Z-16849878b78wc6ln1zsrz6q9w800000000ug00000000h97v
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      69192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                      x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225532Z-16849878b78j7llf5vkyvvcehs000000027g00000000hutx
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      70192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                      x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225532Z-16849878b78qg9mlz11wgn0wcc00000000pg00000000t8zy
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.54980952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1033OUTGET /magazines/orme_2024_07_31/desktop/18/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/18.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 20974
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=n9CzuIWBzFNrs0/kM1vsq11qydcdw+QLkl3R+ZpZKdWp/gyHDYO+hqb8DhTyW+LDPf6bX9GlCyJtV6aim1fChCvvvvMpFPvag+wWz3iTqU2SZWntv2UrVNzubH8p; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=n9CzuIWBzFNrs0/kM1vsq11qydcdw+QLkl3R+ZpZKdWp/gyHDYO+hqb8DhTyW+LDPf6bX9GlCyJtV6aim1fChCvvvvMpFPvag+wWz3iTqU2SZWntv2UrVNzubH8p; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "51ee-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:32 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: dl1J4MJepw4PdQjv0HNyJ515upLjorzcsBItu-s_7pkfLC8Qi5YrJw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC15395INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 93 01 bf 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC3434INData Raw: 3a 95 7f c0 6c 5f fb ea bc 7c da 9d 9d 3a cb ec bf eb f2 36 4f da 50 9d 1e fb 1e 73 e2 2b 54 57 25 fe ea 9d b2 8e f9 1c 67 f2 15 e8 41 e8 79 98 1a bc c9 5c e1 ee e2 da 4e 3b 57 5c 59 eb c6 45 09 57 bd 6a 8e 94 d3 21 60 73 4c b4 c6 d3 1d c3 24 50 16 b9 a1 a6 6b 3a 86 9f f2 c1 31 31 1e b1 38 dc 87 f0 ed f8 56 73 a5 19 6e 63 52 84 2a 6e 8d b4 d6 f4 8b cb 56 5b bd 3b c8 b8 fe 19 22 e4 7f 88 ac 1d 09 a7 a3 d0 e7 54 ab 53 97 bb 2b af 31 90 da 58 dd 90 21 95 5c 63 85 12 04 c1 ff 00 81 e7 9f c2 a5 f3 c7 73 a1 62 1c 74 92 10 f8 72 e7 ac 66 44 24 7f 1e 30 0f d7 a7 3f 85 2f 6c 8d 56 22 9c b7 2d 69 da 26 b7 04 37 77 71 b2 b2 c2 a0 3a 14 69 3c c2 48 fb bb 43 2e 46 33 f3 10 0e 3b f4 a4 eb 53 7a 37 60 6e 94 d6 a5 69 ad ef ef 6e d5 ee a2 60 bb 15 73 3c e7 e6 2a 00 dc 4b
                                                                                                                                                                                                                      Data Ascii: :l_|:6OPs+TW%gAy\N;W\YEWj!`sL$Pk:118VsncR*nV[;"TS+1X!\csbtrfD$0?/lV"-i&7wq:i<HC.F3;Sz7`nin`s<*K
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC2145INData Raw: 10 54 a9 46 3c 30 3d ab a7 9e 4b 43 9d 45 5f 98 e6 7c 47 61 73 65 02 10 ac d6 f2 00 f1 b0 19 00 8e 06 7d 0f 6a eb a1 52 33 6d 75 46 b2 dd 33 9e b4 ba 74 40 d2 b3 60 64 90 78 20 77 ff 00 f5 57 43 46 b2 a4 a5 b1 b1 6b 74 90 d9 89 04 96 bf 3a 15 21 9c b3 26 73 80 14 1e 84 0e 87 db 3c 1c d6 33 5c ce da 93 46 93 83 6d 9a 56 9a 92 25 9b 41 33 08 89 0b 2c 6b 14 63 6a e3 18 f9 72 47 3c 8f f1 cd 63 2a 7a dd 03 a3 79 73 37 f2 2e 5b 6b bf 68 96 d4 ab 87 50 fb bc c5 95 a1 44 66 61 8c e0 60 8c 82 46 3b 92 39 3c 56 12 c3 a8 29 7f c3 9d 2b 9e 6d 2d 8e ba 5d 7e 0b 67 44 6d f2 cd 24 6e 61 8b 66 4e 79 3b 37 12 43 11 8c 02 3b 95 1d 77 57 9a b0 ae 6a fb 25 6b bf d6 dd 3c ef e7 e4 27 1e 47 bd d9 26 9b aa cb e7 c1 7e 93 2c b0 47 23 00 03 b6 54 28 c9 57 24 71 9c 8e 0f 1d 3a d2
                                                                                                                                                                                                                      Data Ascii: TF<0=KCE_|Gase}jR3muF3t@`dx wWCFkt:!&s<3\FmV%A3,kcjrG<c*zys7.[khPDfa`F;9<V)+m-]~gDm$nafNy;7C;wWj%k<'G&~,G#T(W$q:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.54980852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1033OUTGET /magazines/orme_2024_07_31/desktop/18/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/18/18.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 84570
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "14a5a-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:33 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: WMh78Qpp8cOR-QLVq04ePfONWu0QvNHNrvpqJE4sfRHCAu9ZTmIvTA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC13834INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC16384INData Raw: ba 7d c5 d4 5a ad 9e a7 70 13 60 bb b9 9e eb 4f 2c 3e 50 fe 77 0c 99 e0 b2 f0 09 e4 f4 15 cd 98 e5 f0 e4 72 4b 95 c5 76 49 3f 4b 75 f5 3a b2 ac ce 6e 6a 0d f3 29 3e f2 6e 3e b7 dd 79 ae a7 bd 57 cd 9f 54 14 00 50 01 40 05 00 47 73 2a 41 6d 2c d2 b6 d8 e3 42 cc 7d 00 19 34 01 e1 3a cd ef 88 e7 d5 f5 0d 33 52 f1 5d e4 57 f6 52 5b 66 1b 37 91 a4 58 ca 89 3c d3 1c 4d 10 2b f2 e1 88 0c 49 cf dd 0c a0 22 ad 63 ae f8 4f a8 ea 97 7a 85 df 9f e2 11 ab e9 50 dc cd 67 6f 22 4b e6 2c 92 a8 46 2d b9 86 e2 b8 de 07 cc 40 21 b9 60 57 68 84 d5 8f 4c a6 20 a0 02 80 0a 00 28 03 c7 3e 20 6a ba ca 78 8f ec e7 c4 73 da d8 cc b7 52 5a 41 14 8c 92 b9 8f e5 31 01 19 42 ee cc b2 32 02 ff 00 75 08 00 9a 57 1d b4 b8 cf 02 df eb 70 f8 8e 1d 35 7c 55 3e a1 6b 6f 14 0f 7e 92 48 cd 2a
                                                                                                                                                                                                                      Data Ascii: }Zp`O,>PwrKvI?Ku:nj)>n>yWTP@Gs*Am,B}4:3R]WR[f7X<M+I"cOzPgo"K,F-@!`WhL (> jxsRZA1B2uWp5|U>ko~H*
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC2207INData Raw: 86 be 35 d6 fe 2a 78 0f 56 d2 ac a5 d6 2c 74 78 ed 12 fe fe 5b 88 63 72 d1 dc 6e 77 65 66 04 92 3e 6f 94 1e b8 14 a8 57 a7 1a 73 4f 4b 95 52 9c 9c e2 d7 43 d3 3e 3b 78 73 44 f1 57 c3 5d 43 48 d7 35 7b 3d 1e 26 64 78 2f ae a4 54 8e 19 81 f9 09 2c 40 c1 e5 4f 7c 31 c7 35 cd 87 9c a1 51 38 ab 9a 56 82 9c 1a 67 86 e8 de 16 f8 d5 6f f0 ca e7 c3 a7 c5 9e 1f 5f 05 43 67 33 36 a5 6b 70 b3 96 b5 50 c5 d2 27 03 25 4f cc 39 c6 07 19 00 62 bb 65 52 83 a9 cd ca f9 bb 1c f1 85 55 1e 5b e8 74 ff 00 b0 b8 d9 f0 c7 5b 79 00 54 6d 65 80 2d d0 fe e6 2a cf 31 fe 22 f4 2f 07 f0 3f 53 c6 74 bf 00 47 7b fb 4a 4b f0 fe d2 61 3e 8b 0e b0 d7 12 47 1b 66 35 81 3f 78 54 fb 85 fd df d4 d7 64 ab 5b 0f ed 1e f6 39 d5 3f df 72 ad b7 3e ea 00 01 81 c0 af 0c f4 8f 27 fd a8 bc 01 ae 7c 40
                                                                                                                                                                                                                      Data Ascii: 5*xV,tx[crnwef>oWsOKRC>;xsDW]CH5{=&dx/T,@O|15Q8Vgo_Cg36kpP'%O9beRU[t[yTme-*1"/?StG{JKa>Gf5?xTd[9?r>'|@
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC16384INData Raw: 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff 00 c5 51 f5 7a bf ca fe e0 e6 5d c3 fe 16 57 c3 cf fa 1e 7c 35 ff 00 83 38 7f f8 aa 3e af 57 f9 5f dc 1c cb b8 7f c2 ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f 70 73 2e e1 ff 00 0b 2b e1 e7 fd 0f 3e 1a ff 00 c1 9c 3f fc 55 1f 57 ab fc af ee 0e 65 dc 3f e1 65 7c 3c ff 00 a1 e7 c3 5f f8 33 87 ff 00 8a a3 ea f5 7f 95 fd c1 cc bb 87 fc 2c af 87 9f f4 3c f8 6b ff 00 06 70 ff 00 f1 54 7d 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff
                                                                                                                                                                                                                      Data Ascii: ^9p*W2Qz]W|58>W_yCgG+wY_?y_ps.+>?UWe?e|<_3,<kpT}^9p*W2
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC16384INData Raw: 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 3b 3f 0c e9 71 49 a2 69 b7 16 fe 19 ff 00 84 82 4b cb d9 21 ba fd e4 8a 61 55 09 b6 30 ca 40 8d 88 66 6d ee 08 e0 76 57 07 9e 72 f7 9a 72 b1 69 68 b4 2d 49 a1 d8 8b 36 80 68 ab fd 9a 34 4f b6 8d 6b 32 13 e7 fd 9f 7e 37 6e f2 f1 e7 ff 00 a3 ed db ff 00 8f 73 4b 9d de f7 d6 f6 b7 f5 e5 a9 5c a8 b9 e2 9b 7f 0f 69 73 78 a5 ad bc 31 a7 9f ec 8f 10 c7 a7 5b 2c 93 4e 43 44 ff 00 69 2d bf 12 0c 9f f4 75 c1 18 c0 66 f6 22 60 e7 2e 5b cb 75 7f cb fc c1 a5 ae 85 cb ff 00 0a d9 58 6b 56 5a 6d 9f 85 3f b4 ad 25 d5 ee ec ae 2e 9e 49 77 2c 71 dd 3c 63 e6 56 0b 19 08 33 bd 81 1c 67 a0 6c ca aa da 6d ca da 2f c8 6e 29 6c 88 57 c2 56 23 4d ba b7 fe ca 8e 51 0e 99 1d e4 57 91
                                                                                                                                                                                                                      Data Ascii: (((((;?qIiK!aU0@fmvWrrih-I6h4Ok2~7nsK\isx1[,NCDi-uf"`.[uXkVZm?%.Iw,q<cV3glm/n)lWV#MQW
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC16384INData Raw: 49 5b 43 bf fd 9a 8d e6 a7 e0 6f 10 68 fa 95 e4 5a 8e 91 16 a3 3d a5 98 4b b6 ba 11 40 54 66 0f 38 a8 12 05 cf 0c 32 39 fa 0a e7 c6 5a 33 4d 68 ec 54 36 3c b7 c1 ab ad 6a 7e 21 f0 ff 00 c1 db 8f 36 66 f0 8e b9 7d 7d 76 5b 38 9a 08 70 f6 e5 8f 75 77 91 86 3d 19 6b aa a7 2c 63 2a df cc 97 fc 12 63 fc bd 8c b8 2f ed 17 e1 a5 9f 8e 2d bc 4b 7d 27 c5 a9 35 c1 13 41 f6 e7 33 bb f9 e5 7e ce d6 fb b0 23 d9 83 8d b8 fe 1e 9c 55 f2 bf 68 e9 b5 fb bb 7e 9b dc 9d 2d 7e a5 fd 5b c4 5a 65 97 c1 9f 8b 7a 1d de af 6f 06 b1 37 8b 6e 0c 16 6f 38 13 b2 99 e1 e5 54 f2 47 c8 fc 8f 43 53 1a 72 75 a9 c9 2d 2c 36 d7 2b 3a 8f 83 de 18 b5 f1 37 c5 ff 00 14 5d 6a 77 da 8f 93 a3 ff 00 63 dd c1 6b 15 cb 24 4f 30 b7 0c 8e e0 7d ed bb 4e 07 4f 98 d6 58 8a 8e 14 62 92 de ff 00 98 e2 af
                                                                                                                                                                                                                      Data Ascii: I[CohZ=K@Tf829Z3MhT6<j~!6f}}v[8puw=k,c*c/-K}'5A3~#Uh~-~[Zezo7no8TGCSru-,6+:7]jwck$O0}NOXb
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC2993INData Raw: d5 57 c7 4b ae fd a9 bc 53 f6 51 f6 72 3e d0 64 fb 47 da b3 9f b9 c6 ce be d9 e2 b5 f6 b1 e7 f6 9c de ed b6 f9 6d 62 52 76 b5 b5 35 3c 73 e0 6b dd 4a 4f 8d 17 d3 78 4a ea f6 fa 77 b2 3a 3c e7 4e 67 92 5c 28 de 6d ce dc 9e 40 ce cf 4e 6a 29 56 51 f6 4b 9b 4d 6f af e6 39 2b dc eb 3c 0f e1 39 34 1f 8e 5a 2d d6 9b e1 c9 74 dd 31 bc 15 1c 37 53 43 66 63 84 dc f9 a3 2a ec 06 3c cc 00 48 3f 37 15 8d 4a bc f4 5a 6e ef 98 a4 ac cf 52 f1 2f 87 97 5c 78 18 eb 5a d6 9d e4 82 31 a7 de 18 43 e7 1f 7b 03 9c 63 8f a9 ae 48 4f 97 a2 1b 8d fa 99 1f f0 80 a7 fd 0e 1e 32 ff 00 c1 bb 7f 85 5f b6 fe ea fb 85 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8
                                                                                                                                                                                                                      Data Ascii: WKSQr>dGmbRv5<skJOxJw:<Ng\(m@Nj)VQKMo9+<94Z-t17SCfc*<H?7JZnR/\xZ1C{cHO2__7ou}_7ou}_


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.54981052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC1024OUTGET /magazines/orme_2024_07_31/desktop/fonts/Minion-Regular_ic.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh; AWSALBCORS=Lwpix+XIdIzgQkjWENW2kMvjP/fNG2Cy5CvqpbXTAtF/tfxXP63UmrIXs3YZXZjnZICkz/faPRevx3GzmlsMfxVNmgZUkuWFlcZP8u4Y2c2LsYsu/SfVijYOpfOh
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 7649
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=k0AW/2R7+/BiLzKSyYcIzR9NYlGY20wF8rajqqbPjQ632Z9uinFu6vTlC3qV503Un80Hm4UohJx0xzzZfErFyrvUpxCrwzmdtve7zbHYRRC7U+XeI0+B6PrU31zY; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=k0AW/2R7+/BiLzKSyYcIzR9NYlGY20wF8rajqqbPjQ632Z9uinFu6vTlC3qV503Un80Hm4UohJx0xzzZfErFyrvUpxCrwzmdtve7zbHYRRC7U+XeI0+B6PrU31zY; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1dd4-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: zUFGRGeCnj7uhxgOWlv7KdLtECabFgg6IMjR6VvLijXlQQyuFQZVkg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC7475INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 93 65 50 1c 4c 90 86 17 48 70 77 82 13 dc dd 13 dc 92 e0 ee 8b 2f 0e c1 dd dd 21 b8 6b 08 9a 00 c1 dd dd dd 59 dc 17 5f 24 ec f1 5d dd cf eb a9 b7 a6 fa a9 77 a6 7b a6 66 3c 94 65 65 95 35 34 94 01 00 f2 79 00 0a e0 2d e8 4a 00 70 6f e3 ff 09 29 59 59 aa b7 69 1b 00 20 69 07 00 28 da 49 23 b1 ee 94 d5 39 b8 01 80 0f 39 6f 9c f9 4d 40 94 3f 48 7d 66 f6 26 4e 6f 6c f8 2d 5f 06 00 e0 31 77 9f ca 1d 40 16 26 e6 00 00 69 c1 1b e3 79 13 3f 74 b5 89 10 f4 06 df d8 fc 5b 4e f1 26 da f7 7f e1 2e 40 f6 ae 9e 6f ec f6 2d ff 09 00 c0 51 44 bb 02 00 f6 26 9e 6f fb 91 fd 57 03 f1 7f 25 af 02 70 30 b1 b7 78 63 25 6f 1e b2 b7 1a 02 6b 95 33 be 4e 8e 2e 6f 6e f2 ee 37 0f de 9b a8 60 e1 00 7e cf 9c 54 2f 24 1d fc c3 56 b1 d3 3a 11 bc b1 8a
                                                                                                                                                                                                                      Data Ascii: mePLHpw/!kY_$]w{f<ee54y-Jpo)YYi i(I#99oM@?H}f&Nol-_1w@&iy?t[N&.@o-QD&oW%p0xc%ok3N.on7`~T/$V:
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC174INData Raw: 6d d4 6f 17 55 97 d1 90 21 4e 65 96 4d 83 85 87 03 3b 79 80 76 74 ac f1 cb ad 52 49 52 05 5e 0b ea 0d eb af 75 a7 ce 0c b6 a6 9e d5 f3 52 6f 9a c9 bb ab 76 b7 93 c7 0e 0a 7e 15 a7 a4 eb 80 ee a8 29 7c df 7b 0a 8c dc 40 69 89 5a d5 8f 85 38 e6 0a 01 ee 6c 4c 21 11 db c9 27 c2 78 d2 c3 42 1b 45 a6 46 66 72 f9 b3 bf c6 da fb 51 a9 9f 49 5a c0 69 d8 2e ac 9c 7d b8 fa 0e ba 73 06 5b 6e 9f 70 e6 ac c9 60 97 c2 fb e4 ff 4e 5d 02 e6 95 ad 93 fe f7 8f 00 42 60 13 e8 96 e8 3a 00 00 63 06 5c 3b e0 7f 00 20 65 ae 6a d4 1d 00 00
                                                                                                                                                                                                                      Data Ascii: moU!NeM;yvtRIR^uRov~)|{@iZ8lL!'xBEFfrQIZi.}s[np`N]B`:c\; ej


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.54981152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:32 UTC741OUTGET /magazines/orme_2024_07_31/desktop/18.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=TjrZhkngaI5nkW/DD3KceYUv/lSxu2Aoi9q4636SF/azXSuCyIMV75YqycP6Hk7nd8Kw71IyMY+DnB0A3lwrBKKMiIO/E7cUgfHeouzsIJV6dpbBsECkwqJWVf+c; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=TjrZhkngaI5nkW/DD3KceYUv/lSxu2Aoi9q4636SF/azXSuCyIMV75YqycP6Hk7nd8Kw71IyMY+DnB0A3lwrBKKMiIO/E7cUgfHeouzsIJV6dpbBsECkwqJWVf+c; Expires=Fri, 01 Nov 2024 22:55:32 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: o-bOVrT7DvnJgU5cPBZH8653ks7UPmN5UuvhHS4YY4nBnlgT-k70eA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC2785INData Raw: 61 64 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5a dd 72 db 36 16 be 8e 9f 02 55 b7 33 f6 ac 28 93 d4 bf 1c 7b ea 38 76 36 bb 75 92 a9 9b 69 f7 2a 03 91 90 84 9a 24 58 00 92 ac 74 33 d3 07 d9 7d b9 3e c9 1e 80 22 45 53 07 8e ed de 44 a1 88 f3 e1 fc e3 c3 91 5f 7e f3 fa fd c5 4f ff fe 70 49 16 3a 4d ce 0e 5e 96 1f 8c c6 f0 91 32 4d e1 8d ce 3d f6 db 92 af 4e 5b bf 78 1f cf bd 0b 91 e6 54 f3 69 c2 5a 24 12 99 66 99 3e 6d bd bd 3c bd 8c e7 f0 cd 71 29 17 2d a8 54 0c 5e 2d f5 cc 1b 15 2f 8e 0b e0 83 97 53 11 6f 88 d2 9b 84 9d b6 52 2a e7 3c 9b 10 ff a4 65 5e c5 7c 45 78 7c da ca 03 10 da 2e 11 2b 26 67 89 58 4f c8 82 c7 31 cb 4e 48 2e 14 d7 5c 80 98 64 09 68 b3 62 27 64 4a a3 db b9 14 cb 2c f6 22 91 08 39 21 eb 05 d7 f0 62 cd 63 bd 98 90 c0 f7 fd fc ee 84 2c
                                                                                                                                                                                                                      Data Ascii: adaZr6U3({8v6ui*$Xt3}>"ESD_~OpI:M^2M=N[xTiZ$f>m<q)-T^-/SoR*<e^|Ex|.+&gXO1NH.\dhb'dJ,"9!bc,
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.54981252.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC1026OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-DemiBold_i7.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 3693
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=3xDbJwUAEyFFly3l/IGWk1a0N54CHdNoAoctXpvk7GmHCBdC6QH5fLrF9z7dypHPPzScpMa0HFkIBQK0gavSv4XahN4yEnup6JQQ/x3lGxZfmUZU4AnEilOfykh6; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=3xDbJwUAEyFFly3l/IGWk1a0N54CHdNoAoctXpvk7GmHCBdC6QH5fLrF9z7dypHPPzScpMa0HFkIBQK0gavSv4XahN4yEnup6JQQ/x3lGxZfmUZU4AnEilOfykh6; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "e98-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 3431ec594cac61983aae2d9ffaf23980.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: cBu5_71NEMIiOoU5pC9MMeyn2BH3mgwOdWGj0ja5LTzBRyV6VLyYtg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC3693INData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 57 79 3c 94 dd 17 bf 33 63 19 8c 7d df 25 42 f6 9d ec ca 92 ec 6b 54 1a 0c 52 06 d9 85 34 96 b2 8d 49 bd 96 ec b2 54 c8 be 64 ab b1 cb 5e 91 f5 45 96 08 d9 f7 30 bf d1 fb df ef 7e 3e df e7 de ef f7 39 e7 3e e7 9c 7b ff 78 4e 80 89 ae 2e 80 00 e2 a0 49 05 d4 e7 33 b3 14 91 ff 55 fe 7f 98 58 48 ca 00 00 91 22 2e 95 89 40 9a 96 1b 38 38 a1 1d bc 88 9a 3b 91 17 02 00 e5 50 65 35 1b 77 f2 f7 e5 23 ae 99 88 5a f9 39 24 ae 48 7e 71 f1 72 45 13 b5 76 a2 2d 25 11 a6 35 35 77 ea 5d dd 83 5c 00 80 0d 01 00 bf 09 00 55 a5 da fb a9 f9 7b ce 0e 28 00 10 c2 44 3f 85 73 18 74 35 50 dc 23 8a 44 0d 49 e4 3c 44 08 90 19 43 d3 ee a1 7d 03 89 da 13 22 b7 3f 8f 45 6a 09 5a e7 ee e9 74 6e 37 4b e4 66 44 10 f7 49 18 46 3b 04 12 e3 a3 96 23 72 be
                                                                                                                                                                                                                      Data Ascii: ]Wy<3c}%BkTR4ITd^E0~>9>{xN.I3UXH".@88;Pe5w#Z9$H~qrEv-%55w]\U{(D?st5P#DI<DC}"?EjZtn7KfDIF;#r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.54981352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC1091OUTGET /magazines/orme_2024_07_31/desktop/19/annots/689.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 417
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=/CN5LsQW4YR68OsKZeu0tH+Q5jCljUXQGtISFInFOeux390FNneKej5F6PlIGNiAgmGxRxMMXE76iEUTadnZSQIp8BQQn11oRFO7NJ8lSpN5d00S+3JF5rLg/3gF; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=/CN5LsQW4YR68OsKZeu0tH+Q5jCljUXQGtISFInFOeux390FNneKej5F6PlIGNiAgmGxRxMMXE76iEUTadnZSQIp8BQQn11oRFO7NJ8lSpN5d00S+3JF5rLg/3gF; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a1-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:33 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 63ksEaokkWvUjbDBIrFDFYD72BfRjdKGLMjppvPf9RqdoLwJqstO7A==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC417INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f6 00 00 02 7d 08 03 00 00 00 f0 aa a0 08 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4c 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR}PLTEz=tRNS@fLIDATx nH@


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      77192.168.2.54981613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                      x-ms-request-id: 630b92e5-101e-00a2-203d-269f2e000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225533Z-r197bdfb6b4b4pw6nr8czsrctg00000001u0000000008vu2
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.54981452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC723OUTGET /magazines/save_data.php HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; Expires=Fri, 01 Nov 2024 22:55:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: CdAY2LNQ9inPinkCdXvl70t78kDkSzXkSYH9qdNBqeZ9B-7bgsSUdw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC36INData Raw: 31 65 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 64 61 74 61 20 72 65 63 65 69 76 65 64 22 7d 0d 0a
                                                                                                                                                                                                                      Data Ascii: 1e{"message":"No data received"}
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      79192.168.2.54981713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                      x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225533Z-16849878b786lft2mu9uftf3y400000002g0000000004ww4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      80192.168.2.54981513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                      x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225533Z-15b8d89586fvk4kmbg8pf84y88000000021000000000akz3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      81192.168.2.54981813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                      x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225533Z-17c5cb586f6hhlf5mrwgq3erx800000002a0000000003hbe
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.54981913.107.246.454435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                      x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225533Z-16849878b78zqkvcwgr6h55x9n00000000q0000000005wws
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.54982152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC1017OUTGET /magazines/orme_2024_07_31/desktop/20.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=oo4D7y+uRnnk1qf1l7EgS2iMVghgWrqkCsuGbdhcQWpVlokQkdOvV6x9ebTnuorFsTr/gVco89H7O5PteeihTmf8EuG7vNhgjNpN1f7nRJV+kZC/TEuUAnYtKt4+; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=oo4D7y+uRnnk1qf1l7EgS2iMVghgWrqkCsuGbdhcQWpVlokQkdOvV6x9ebTnuorFsTr/gVco89H7O5PteeihTmf8EuG7vNhgjNpN1f7nRJV+kZC/TEuUAnYtKt4+; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c813ed55721b9ee3209e2abab7207a00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: ypoBi4bNSWO80eDEjpUwR_nLzIf1bl4n2CFxGtV_zDm94Ibe8q3VTw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC3514INData Raw: 64 62 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5b eb 6e 1b b9 15 fe 1d 3f 05 57 8b 02 49 6b c9 c3 d1 dd 8e 8d 3a 8e b3 4d b1 b9 74 9d 00 db fe 31 38 33 94 34 ce 5c 94 b9 c8 56 b6 01 16 fb 10 05 0a b4 40 9f 6d 9f a4 87 e4 5c 28 ea 50 96 9d 3f 9b 95 86 e7 3b 87 e7 fa 51 43 3f ff ee e5 bb 8b 0f 7f 7f 7f 49 16 45 1c 9d 1d 3c af ff e1 2c 80 7f 62 5e 30 78 52 2c bb fc 73 19 ae 4e 3b 3f 77 3f 9e 77 2f d2 78 c9 8a d0 8b 78 87 f8 69 52 f0 a4 38 ed bc be 3c bd 0c e6 f0 cd 51 2d e7 2f 58 96 73 78 54 16 b3 ee 44 3d 38 52 c0 07 cf bd 34 58 93 bc 58 47 fc b4 13 b3 6c 1e 26 c7 c4 39 e9 88 47 41 b8 22 61 70 da 59 ba 4e a7 5e 92 ae 78 36 8b d2 db 63 b2 08 83 80 27 27 64 99 e6 61 11 a6 20 96 f1 08 ac 59 f1 13 e2 31 ff d3 3c 4b cb 24 e8 fa 69 94 66 c7 e4 76 11 16 f0 e0 36
                                                                                                                                                                                                                      Data Ascii: db3[n?WIk:Mt1834\V@m\(P?;QC?IE<,b^0xR,sN;?w?w/xxiR8<Q-/XsxTD=8R4XXGl&9GA"apYN^x6c''da Y1<K$ifv6
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.54982352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC1091OUTGET /magazines/orme_2024_07_31/desktop/18/annots/682.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 417
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=VJG/Ejj5PEMdQ+jRnZQhlAChkyApRM8206BsWUuWebtT3EO7pAKLpeiXCrLuy09HmZMu7CV8vO4HyR7jSkzsxYZpES+jsQXNnPHOHjyV8/8dVj3EXFXMxE9/TmA3; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=VJG/Ejj5PEMdQ+jRnZQhlAChkyApRM8206BsWUuWebtT3EO7pAKLpeiXCrLuy09HmZMu7CV8vO4HyR7jSkzsxYZpES+jsQXNnPHOHjyV8/8dVj3EXFXMxE9/TmA3; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a1-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:34 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: SItgd20Cwlp3A3IgthOPSVQMCzQJHyU-y0B4ysUlOjTmry7789CTyQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC417INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f6 00 00 02 7d 08 03 00 00 00 f0 aa a0 08 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4c 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR}PLTEz=tRNS@fLIDATx nH@


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.54982452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC800OUTGET /magazines/orme_2024_07_31/desktop/18/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 20974
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=awQzRt0uG19fyGICv8I0OdOR7UuxVjPQ3KJT4dvf4xgS3ncs2h6Y10nJmVPZUxCGxlw6BOnJtb/jPXyvE6ZDejeOgYPRGIJRVyOnhw4d7BjXp2S8xiVNBl1/rn8n; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=awQzRt0uG19fyGICv8I0OdOR7UuxVjPQ3KJT4dvf4xgS3ncs2h6Y10nJmVPZUxCGxlw6BOnJtb/jPXyvE6ZDejeOgYPRGIJRVyOnhw4d7BjXp2S8xiVNBl1/rn8n; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "51ee-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:34 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: pUR6wL34z7fK76RVpxpHmQTatn6aJtlJwZSWL7wMr96Qx0T9rdDAdQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC7439INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 93 01 bf 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC13535INData Raw: c5 a9 ea 30 c8 2d 65 1b d8 98 10 c8 e0 0e 36 82 5d 98 85 5c a9 27 3c e7 0d d2 ba 30 d0 84 ba 84 e7 cd 17 ca 70 be 22 95 f4 89 1e dc ec 08 0a b8 64 7f 35 08 27 25 4c 8b 91 91 c7 20 ff 00 0f 3c 81 5e 8d 28 f3 e8 ce 09 d5 e5 d2 da 15 62 bd 06 ea 06 8b ed 20 94 de 50 10 bb 63 38 cc 8e d9 da a9 92 31 92 73 f4 20 96 e8 be 56 9f f5 fa dc cd 27 29 5d 2f eb d7 fa fc 8e b2 d2 5b 9d 46 06 b1 b4 be b5 57 0e c4 43 17 98 3c b2 ae 79 fd e0 24 02 30 40 07 8c 8c 80 33 8f 36 54 e1 4a 7c d5 22 fd 5d bf 1b 5b d3 f5 34 9d 3e 78 b8 c2 4b d3 5e fe 7b 7d ff 00 21 7c 47 e1 fd 42 da ed b5 1b 44 9e 2f 31 a4 91 8a b6 e1 b3 39 0a 17 19 5e fd 09 c8 07 a0 cd 2c 36 3b 0f 35 ec a6 f5 5a 6b fd 7f c3 1c f8 8c 3d 4a 4f da 42 2e cf 5f eb b7 f5 b1 47 c3 da fd c7 d9 c7 9c b2 ba bf dd cf 24 0e
                                                                                                                                                                                                                      Data Ascii: 0-e6]\'<0p"d5'%L <^(b Pc81s V')]/[FWC<y$0@36TJ|"][4>xK^{}!|GBD/19^,6;5Zk=JOB._G$


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.54982552.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC1017OUTGET /magazines/orme_2024_07_31/desktop/17.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: EjfO8Agt_uLwsIjvjALDKUwrejsgw9p0rz9p5x9srg39Pwh8H1EF7A==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC2370INData Raw: 39 33 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 9a eb 72 db 36 16 80 7f 47 4f 81 aa db 19 67 2a ca 24 45 5d 28 5f a6 b6 e3 a4 99 6d 9a 4c 6d 4f db 5f 1e 88 84 44 c4 24 c1 90 a0 64 b9 cd 4c 1f 64 f7 e5 fa 24 7b 00 8a 14 45 1d aa 59 e7 4f 6c 92 38 df b9 e2 e0 e2 9c 7e f3 ea fd d5 ed ef 1f ae 49 20 a3 f0 bc 73 5a fe 60 d4 87 1f 11 93 14 be c8 c4 60 9f 72 be 3c eb fe 66 dc 5d 18 57 22 4a a8 e4 b3 90 75 89 27 62 c9 62 79 d6 7d 7b 7d 76 ed 2f e0 cd 71 29 e7 05 34 cd 18 7c ca e5 dc 98 14 1f 8e 0b 70 e7 74 26 fc 35 c9 e4 3a 64 67 dd 88 a6 0b 1e 4f 89 79 d2 55 9f 7c be 24 dc 3f eb 26 d6 b8 5b 0e 11 4b 96 ce 43 b1 9a 92 80 fb 3e 8b 4f 48 22 32 2e b9 00 b1 94 85 60 cd 92 9d 90 19 f5 1e 16 a9 c8 63 df f0 44 28 d2 29 59 05 5c c2 87 15 f7 65 30 25 96 69 9a c9 e3 09 09
                                                                                                                                                                                                                      Data Ascii: 93br6GOg*$E](_mLmO_D$dLd${EYOl8~I sZ``r<f]W"Ju'bby}{}v/q)4|pt&5:dgOyU|$?&[KC>OH"2.`cD()Y\e0%i
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.54982652.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC800OUTGET /magazines/orme_2024_07_31/desktop/19/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt; AWSALBCORS=8g7HYqm+upJiO1/v46c/XEK58X30uhUrLy1iFuf+AT4HTvS5tw3nnhtGD5NDDAf/1EeVyH+2TnDAq44fjpf+STp8bh3vGYGUnajrTxIGMOd1lUzbeiKwb/7jQ/Gt
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 66205
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=8qccbj63lMUboIZA5+HFBwjnM5GO9/H1v6Y3yCrwEETLYN3P+xe5iQ/rly8EW+CB8WOhQ+iMnGHudbQrSExXqKYlyKO4cKgrFc4ZMJeDT6LFtei6LYmvb1bw8vkL; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=8qccbj63lMUboIZA5+HFBwjnM5GO9/H1v6Y3yCrwEETLYN3P+xe5iQ/rly8EW+CB8WOhQ+iMnGHudbQrSExXqKYlyKO4cKgrFc4ZMJeDT6LFtei6LYmvb1bw8vkL; Expires=Fri, 01 Nov 2024 22:55:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1029d-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: lImZC9zll_0aQKuUThXftnw-mlOof005VT-do8DPstQDLSkkYygJZg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC7524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 76 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$v}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC8192INData Raw: 26 52 65 73 bc 95 2a 49 e7 ae d6 db 9e b8 0a 3a 2a e3 48 e6 d8 b8 f2 f2 ca d6 db 45 a6 a9 f6 da ea f6 ef 77 bb 77 97 86 a4 ef 75 bf af f5 fd 79 0d 8f c3 ba 3a 4f e7 2d a9 df b9 5f 99 5c 8d ca 50 83 8c e3 3f bb 4e 7d be b5 4f 3a c6 b8 f2 39 e9 aa d9 6c ee 9a bd af f6 9f de 25 84 a4 9d ed f9 f9 7f 92 23 5f 0b 68 6b 12 c4 2c 9b cb 00 0d a6 69 08 21 55 15 73 f3 73 81 1a 63 3d 0a 82 39 aa 79 e6 3a fc dc fa fa 2e ad b7 6d 34 bf 33 bf 74 ed b0 be a7 46 d6 b7 e2 fc bf c9 16 6e b4 4d 36 e6 d7 ec d2 c0 de 5f 98 65 1b 25 74 60 c4 10 48 60 41 19 04 8e bd 09 15 85 3c cf 13 4e a7 b4 52 d6 d6 d9 3d 16 ab 4b 5b 46 93 5e 65 cb 0f 4e 51 e5 68 84 f8 6b 44 36 ad 6d f6 21 e5 32 79 65 7c c6 fb b8 23 1d 7d 18 fe 75 af f6 d6 37 9f 9f 9f 5b df 65 ba 69 f6 ee 91 3f 54 a3 6b 5b 42
                                                                                                                                                                                                                      Data Ascii: &Res*I:*HEwwuy:O-_\P?N}O:9l%#_hk,i!Ussc=9y:.m43tFnM6_e%t`H`A<NR=K[F^eNQhkD6m!2ye|#}u7[ei?Tk[B
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC16384INData Raw: de b8 27 f1 3b 1b b2 19 0c b9 c0 c1 07 d0 56 5a 19 bb 91 b2 37 53 81 da 95 c9 14 db b1 ea f5 37 11 14 aa 47 ca d9 07 e9 9a 09 62 46 02 92 4e 40 f7 a4 c9 02 22 91 b9 38 1e b8 a5 66 02 c9 18 44 21 24 00 fb 9a 09 65 60 64 2d d7 77 af 14 19 b6 c9 17 0c 3a 73 45 83 98 46 0e 14 6d 34 b4 32 95 4b 68 76 5a 57 82 a2 bc 8d 21 94 5c c9 3b 28 2e ca e1 55 1b 19 23 90 7a 73 f5 c1 e9 5c 52 c5 35 3e 54 b4 3c df af 54 95 77 4e 11 ba 5a 18 3e 25 f0 9d ee 89 23 bb 95 9e dd 58 2b 30 5c 14 27 a6 e1 93 8f a8 24 57 5c 66 a4 8e ea 55 63 51 b4 b7 5b a3 9f 96 30 47 cd db a6 7b 55 1b 10 32 28 e1 79 03 d2 80 21 71 8e d4 86 9e a4 2e b4 8b 20 91 45 03 44 25 45 05 26 44 c0 d3 d0 b4 c6 15 e9 f5 a4 55 ca f5 46 c1 40 0e a6 86 39 7a 53 42 62 d3 12 01 40 c5 a0 05 03 34 d0 0f 51 4c 09 01 ef
                                                                                                                                                                                                                      Data Ascii: ';VZ7S7GbFN@"8fD!$e`d-w:sEFm42KhvZW!\;(.U#zs\R5>T<TwNZ>%#X+0\'$W\fUcQ[0G{U2(y!q. ED%E&DUF@9zSBb@4QL
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC411INData Raw: 59 9b ad 14 54 fe d3 ba 97 98 2c ce 0f 00 90 4d 3e 54 8c dd 72 33 7c 22 42 6e a4 56 94 f3 b5 30 71 f9 71 4a d7 d8 b8 55 56 d4 a3 75 a8 9b 85 68 a3 8f 6a 91 c9 27 9a a5 1b 33 5a 73 e7 76 45 55 e0 62 b6 5a 23 96 bb bc da 19 33 7c a4 66 b2 a8 ee ec 61 6d 4e ab c1 be 07 f1 07 8b 74 1d 5a ef 42 b7 37 47 4b 86 39 64 86 35 66 96 5d ef 80 a8 a0 1c 91 c9 3e 80 7b d4 a7 67 a9 e8 53 a6 dc 34 3e af d0 bc 38 74 4d 23 43 b5 f0 b5 c5 de 9d ba 55 b5 86 fe 26 96 ed 42 ac 2e f2 a5 dc 44 ec 8f f7 db 97 fd 9c 9f ba 6b 27 ae a7 5a 8d 92 e5 3e 43 f1 b7 8d 6f 7c 45 e2 3b cd 5f 52 75 b9 bc 9d c0 76 8c 04 8f 0a 36 a8 50 3f 84 00 00 f6 ad a3 0d 0e 09 d4 bb b9 ce b6 a9 73 27 c8 a1 06 4e 38 15 a2 82 21 4a 52 76 2c ea 10 2d bd a7 da ed d8 c9 6e fc 29 23 95 6f ee b7 bf f3 ad 6f d1 ee
                                                                                                                                                                                                                      Data Ascii: YT,M>Tr3|"BnV0qqJUVuhj'3ZsvEUbZ#3|famNtZB7GK9d5f]>{gS4>8tM#CU&B.Dk'Z>Co|E;_Ruv6P?s'N8!JRv,-n)#oo
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC16384INData Raw: fe 2d f0 57 83 b5 7f 17 e8 fa 7e 87 77 a2 59 df c1 1e a3 f6 85 c5 d8 0e 54 10 8c 06 42 90 47 5c 80 46 40 eb 45 ba 32 65 63 d4 3c 55 a9 69 16 b7 42 fb c6 7f b4 0e ad e5 5c e6 68 74 ff 00 0f 93 08 11 92 70 a1 a2 c9 65 1d 32 40 ce 28 7a 74 20 f9 cb e2 9d c7 82 2e 3c 46 b2 78 0a 2d 55 74 df 24 09 9f 51 6c c9 24 db 98 b3 e7 24 e0 8d bd 71 ce 78 a6 3b 1c a4 0c 56 74 39 fe 2a 9e a5 41 da 48 d7 53 41 de 99 77 4f b8 68 27 57 57 2b 82 0e 47 50 7b 1f ce a6 4a eb 43 48 cb b9 f7 7f 83 74 4f 07 78 db c1 9a 6e ad 26 8d 66 b2 dc 40 0c b2 c1 18 86 4f 34 7c af 92 b8 cf cc 0f 5a de 58 9a d4 a4 d4 64 ed e7 a9 e5 38 45 ee 8a 1e 3e f1 46 bd e0 08 ac 7c 39 a0 da 5a 49 69 f6 5d d0 de df 3b 4a e3 e6 6c a6 c5 da 0e de 39 dd d0 8e 2b 4a 18 6f ad b7 52 4e c6 73 97 26 87 81 7c 4e d6
                                                                                                                                                                                                                      Data Ascii: -W~wYTBG\F@E2ec<UiB\htpe2@(zt .<Fx-Ut$Ql$$qx;Vt9*AHSAwOh'WW+GP{JCHtOxn&f@O4|ZXd8E>F|9ZIi];Jl9+JoRNs&|N
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC16384INData Raw: 1d 6f 5e f0 ff 00 c2 fd 53 58 d3 6e f5 fd 0e 59 f5 49 74 f9 34 bb e8 48 b6 10 4a b2 6d 10 07 1b 94 aa 81 92 08 e7 3c 74 aa 5b 0b 9a 51 83 6a eb 5d bf c8 f9 96 e0 e0 91 54 91 8a 2a bd 50 ec 47 69 25 9d d4 92 58 dd 91 09 93 fd 4d c6 4f c8 fd 83 0e 9b 4f e9 5d 98 78 41 e9 2d 1b ea 29 36 52 93 ce b6 b8 7b 4b a4 29 2c 67 69 06 b2 ab 49 c1 b4 f7 2e 2e eb 41 ac 6b 13 44 41 2e 0a 9c 9a 56 29 15 0b e4 90 08 6f 71 48 a6 31 8d 30 28 5c dc 3a 31 40 80 7b 9a 4c e8 84 13 45 63 23 31 cb 31 cf 6a 0d 2c 91 18 ab 45 86 69 80 ab ea 6a 92 13 25 fe 11 55 d0 81 45 43 2d 21 55 fe 6c 51 19 6a 0c 98 1a d9 34 67 61 e0 d3 73 0b 16 2d 98 e0 f3 de ae 93 bd ca 2c 03 5b 5c 42 83 cd 3b 80 bb a9 dc 2c 21 95 47 53 47 3a 42 2e e8 b7 4a 2f 95 48 e1 c1 50 4d 1c ea 4a c7 46 12 a7 25 64 cf 5b
                                                                                                                                                                                                                      Data Ascii: o^SXnYIt4HJm<t[Qj]T*PGi%XMOO]xA-)6R{K),giI..AkDA.V)oqH10(\:1@{LEc#11j,Eij%UEC-!UlQj4gas-,[\B;,!GSG:B.J/HPMJF%d[
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC926INData Raw: 43 cb 6f 2a b6 de 51 7b 9a c5 d0 92 d5 1d ab 32 a7 2b 46 6b 73 2d e5 93 26 39 14 ee 07 00 11 ca 9f 4a c5 c9 ec ce e5 08 fc 4b 63 de 3e 16 69 a7 44 f0 f8 33 39 6b 9b a2 25 93 3f c2 31 c2 fe 02 ba 39 6d a1 e5 7b 55 52 4d ad 8e c3 ed 40 f7 a4 68 98 d6 b9 f7 a4 3b 90 c9 75 ef 4c 57 2a 4f 75 d7 9a 66 72 66 65 e5 e0 00 fc d5 71 47 35 49 d8 e5 f5 ab fc e4 03 5a ad 0e 09 7b cc e5 35 0b 9c 93 cd 43 67 65 2a 66 45 c4 fd 79 ac db 3b a1 4c a7 24 d9 ef 52 d9 d3 18 10 3c 99 a9 6c d5 44 89 9a a2 e5 a4 30 b5 2b 96 90 c2 d4 ae 52 43 09 f5 a4 55 84 26 90 c4 cd 21 89 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 ee 01 48 02 80 0a 00 29 80 b5 40 14 00 b5 57 10 51 70 0a 77 10 a2 93 98 c7 54 39 36 01 52 20
                                                                                                                                                                                                                      Data Ascii: Co*Q{2+Fks-&9JKc>iD39k%?19m{URM@h;uLW*OufrfeqG5IZ{5Cge*fEy;L$R<lD0+RCU&!@P@P@P@P@P@H)@WQpwT96R


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      88192.168.2.54983013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                      x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225534Z-16849878b78km6fmmkbenhx76n00000000dg000000004xyq
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      89192.168.2.54982813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                      x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225534Z-r197bdfb6b4bq7nf8mnywhn9e0000000025000000000fvpw
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      90192.168.2.54982913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                      x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225534Z-16849878b78p49s6zkwt11bbkn00000000sg00000000qtz3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.54982752.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC1024OUTGET /magazines/orme_2024_07_31/desktop/fonts/FuturaBT-Heavy_ia.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 3789
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=bjErf0nblQlnqfgWmuW9EyDdzM2KQtHI4IVSrRvZHxm8tqplNGiuYlhcBgfcmc/XB/QoOFlAas6xWKZJp3Lk10j53d2KTU+j8ayx01aVRih8UgPSIEaHTIei8crK; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=bjErf0nblQlnqfgWmuW9EyDdzM2KQtHI4IVSrRvZHxm8tqplNGiuYlhcBgfcmc/XB/QoOFlAas6xWKZJp3Lk10j53d2KTU+j8ayx01aVRih8UgPSIEaHTIei8crK; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "ec0-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: w_hneCaE955WOooLXg8XMb8dt2WSQJjPXPFOmA3zCakyZNpUD3egpA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC3789INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 57 65 54 14 5a b4 9e 80 81 81 a1 a4 25 95 54 6a 44 1a a4 41 10 90 1a 90 10 66 88 01 2e 12 43 28 25 4a 87 d2 02 43 37 82 28 29 a9 c4 0c 02 52 d2 17 41 42 ba 05 24 06 90 98 37 de f7 7e be 7d d6 b7 ce da df d9 b1 be b3 ce 8f b3 fd 0c b5 b5 0d 11 08 43 00 80 16 07 80 02 48 c6 98 04 00 92 d6 ff 63 1a da da bc a4 6d 01 00 a0 3a 03 00 60 c4 45 ef 0d 1a 43 53 09 49 00 80 7a 96 c4 df 26 01 05 ad a5 38 75 70 b7 c3 90 ce 29 49 7e 17 00 00 ba 69 a8 b3 5a ee 82 b6 73 24 71 83 24 ee 2e 09 32 67 ca 4d ad 2e 24 12 00 a0 f9 5b 9a 9b 04 7e 70 02 f8 d0 c5 dd d7 9f c4 fd ed 63 4f 42 9d ed 16 00 e0 6e e7 4f aa 47 13 41 f2 21 ff 41 cc 08 e0 61 e7 8e 26 71 71 00 00 90 14 0b 92 a5 b6 fe c7 11 e3 e9 e3 4b d2 f1 e1 af 08 12 78 89 51 00 19 ff 9c 78
                                                                                                                                                                                                                      Data Ascii: mWeTZ%TjDAf.C(%JC7()RAB$7~}CHcm:`ECSIz&8up)I~iZs$q$.2gM.$[~pcOBnOGA!Aa&qqKxQx


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.54983152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC1024OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Xlight_i9.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd; AWSALBCORS=gUbqbHd6/tZW1xW4Jyk/sLPEx7V/shIHBJDBAbdZDtln6E+550+E3br1f+Pe7aTDFqoaUQBlMBNyHl31gy0i1fFIkftDM8ZLhye0No3QqaLvNxK/9ecimct8U+rd
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 2257
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=TrqInmrQPMoQmJxmTWGli+0lUEHiOURyCd+ru22ouyzyVBCGHy/kAOqHaOueNx5ScDZvao+5kDS88LZ1cC+z/Gng+i7eB636W5NiQSuhPE35QzK7qsfafwlhz/gK; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=TrqInmrQPMoQmJxmTWGli+0lUEHiOURyCd+ru22ouyzyVBCGHy/kAOqHaOueNx5ScDZvao+5kDS88LZ1cC+z/Gng+i7eB636W5NiQSuhPE35QzK7qsfafwlhz/gK; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "910-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: zJ_JogCeVhADK4-KRV1z36KFxSIfIMx707VidsviH4mqTwMrV9xbuw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC2257INData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 55 79 38 94 6b 1b 7f de 19 8d 7d 57 0c 85 88 ec 3b 4d 59 32 d9 b7 10 69 94 65 18 5b 18 24 eb 19 59 87 e3 2b bb 44 92 ec a5 5c 46 b6 62 5a 90 1c e2 48 d9 72 c8 2e c4 c7 99 90 74 8c f7 bc d3 f7 df f7 5c d7 ef b9 9f df ef bd ef e7 b9 9f fb 7d af f7 8e b6 37 37 07 10 40 06 a7 00 e0 65 59 9e 29 84 ff 52 fe 7f d8 3b a9 6b 01 00 69 20 cb d3 08 88 0e 0d d6 78 12 d9 2b 0c d1 82 11 1e 89 d8 79 ae 54 fe 20 52 54 84 34 b2 5e 44 b4 2a 16 8e 5f d1 38 e3 17 e6 4f 06 00 95 8e e8 5c 08 1c 5a 5a dc db fc 83 63 fd 00 40 df 46 10 03 00 9b c6 86 28 c9 24 c0 d7 cb 07 00 76 1e 24 4e 8f 05 eb c1 e7 13 01 88 88 68 a6 08 97 44 70 02 e3 8c ca 0b 20 47 20 31 ec 88 2f 50 60 41 88 01 6d 07 87 92 58 7e 19 08 97 45 a0 02 80 c8 10 d9 2b 06 c9 8f bd 01 e1
                                                                                                                                                                                                                      Data Ascii: ]Uy8k}W;MY2ie[$Y+D\FbZHr.t\}77@eY)R;ki x+yT RT4^D*_8O\ZZc@F($v$NhDp G 1/P`AmX~E+


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.54983252.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC805OUTGET /magazines/orme_2024_07_31/desktop/19/annots/689.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 417
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a1-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 1RBUdpK1GsBWiqbJXjb2T47uyDr3fIq5eHYJT21LF9_pLfiRgZ7yjA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC417INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f6 00 00 02 7d 08 03 00 00 00 f0 aa a0 08 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4c 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR}PLTEz=tRNS@fLIDATx nH@


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.54983452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC800OUTGET /magazines/orme_2024_07_31/desktop/18/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r; AWSALBCORS=pdlfozbQrIytvS0Svyq7XolwUE4w4hsqYX9ceLNy7avMM0mOFSXspX/+Eo1jPo6sWnEcAid48esfO1ejaMxXuYt4UyRqq6qV8l33G/PbuARQ14CoRtdXjuscU7+r
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 84570
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "14a5a-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:35 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2ba7b49ec4c4de4e67297e603c89a5e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: URLFsdghz4hd7m-CZdZca7dZrfdnSIABbjTSdvz1nS5P2C4zZLFz0Q==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC13834INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC1796INData Raw: ba 7d c5 d4 5a ad 9e a7 70 13 60 bb b9 9e eb 4f 2c 3e 50 fe 77 0c 99 e0 b2 f0 09 e4 f4 15 cd 98 e5 f0 e4 72 4b 95 c5 76 49 3f 4b 75 f5 3a b2 ac ce 6e 6a 0d f3 29 3e f2 6e 3e b7 dd 79 ae a7 bd 57 cd 9f 54 14 00 50 01 40 05 00 47 73 2a 41 6d 2c d2 b6 d8 e3 42 cc 7d 00 19 34 01 e1 3a cd ef 88 e7 d5 f5 0d 33 52 f1 5d e4 57 f6 52 5b 66 1b 37 91 a4 58 ca 89 3c d3 1c 4d 10 2b f2 e1 88 0c 49 cf dd 0c a0 22 ad 63 ae f8 4f a8 ea 97 7a 85 df 9f e2 11 ab e9 50 dc cd 67 6f 22 4b e6 2c 92 a8 46 2d b9 86 e2 b8 de 07 cc 40 21 b9 60 57 68 84 d5 8f 4c a6 20 a0 02 80 0a 00 28 03 c7 3e 20 6a ba ca 78 8f ec e7 c4 73 da d8 cc b7 52 5a 41 14 8c 92 b9 8f e5 31 01 19 42 ee cc b2 32 02 ff 00 75 08 00 9a 57 1d b4 b8 cf 02 df eb 70 f8 8e 1d 35 7c 55 3e a1 6b 6f 14 0f 7e 92 48 cd 2a
                                                                                                                                                                                                                      Data Ascii: }Zp`O,>PwrKvI?Ku:nj)>n>yWTP@Gs*Am,B}4:3R]WR[f7X<M+I"cOzPgo"K,F-@!`WhL (> jxsRZA1B2uWp5|U>ko~H*
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC16384INData Raw: 14 00 50 01 40 19 4b ac 89 6f 35 6b 3b 3b 29 ee 66 d3 15 37 2a 95 5f 36 46 4d e2 35 2c 40 dd 8d bd 70 3e 61 cd 6d ec 6d 18 ca 4e ca 5f d5 cc 7d b5 e5 28 c5 5d c7 f3 de df d7 71 9e 1c d7 3f b5 de f6 de 6d 3a ef 4d bc b2 91 52 7b 7b 82 8c 46 e5 0c a4 32 33 29 04 1f 5f 5a 75 a8 7b 2b 35 24 d3 ea af fa d8 9a 15 fd ad d3 8b 8b 5d 1d bf 46 d1 47 50 f1 95 9d 96 b9 79 a4 b6 95 ad 5c cb 68 23 2e f6 96 0f 3a 7c eb b8 72 80 e0 fd 6b 48 60 e5 3a 6a 7c c9 5f bb 4b f3 33 a9 8d 84 2a 3a 7c ad b5 6d 93 7b fa 16 f4 1f 12 e9 fa c5 ec b6 51 41 a8 5a 5d 45 18 94 c3 7b 67 24 0e 50 9c 6e 50 e0 64 64 63 8a 8a b8 69 d2 8a 93 69 af 26 9f e4 69 47 15 0a d2 71 49 a6 bb a6 bf 33 6e b9 ce 83 8e ba f1 bc d0 a6 a3 74 9e 15 d5 ee 34 ed 3a 69 a2 b8 bb 8a 4b 7d a0 44 48 76 08 64 0e 40 c1
                                                                                                                                                                                                                      Data Ascii: P@Ko5k;;)f7*_6FM5,@p>ammN_}(]q?m:MR{{F23)_Zu{+5$]FGPy\h#.:|rkH`:j|_K3*:|m{QAZ]E{g$PnPddcii&iGqI3nt4:iK}DHvd@
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC411INData Raw: 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff 00 c5 51 f5 7a bf ca fe e0 e6 5d c3 fe 16 57 c3 cf fa 1e 7c 35 ff 00 83 38 7f f8 aa 3e af 57 f9 5f dc 1c cb b8 7f c2 ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f 70 73 2e e1 ff 00 0b 2b e1 e7 fd 0f 3e 1a ff 00 c1 9c 3f fc 55 1f 57 ab fc af ee 0e 65 dc 3f e1 65 7c 3c ff 00 a1 e7 c3 5f f8 33 87 ff 00 8a a3 ea f5 7f 95 fd c1 cc bb 87 fc 2c af 87 9f f4 3c f8 6b ff 00 06 70 ff 00 f1 54 7d 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff 00 c5 51 f5 7a
                                                                                                                                                                                                                      Data Ascii: 9p*W2Qz]W|58>W_yCgG+wY_?y_ps.+>?UWe?e|<_3,<kpT}^9p*W2Qz
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC16384INData Raw: 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff 00 c5 51 f5 7a bf ca fe e0 e6 5d c3 fe 16 57 c3 cf fa 1e 7c 35 ff 00 83 38 7f f8 aa 3e af 57 f9 5f dc 1c cb b8 7f c2 ca f8 79 ff 00 43 cf 86 bf f0 67 0f ff 00 15 47 d5 ea ff 00 2b fb 83 99 77 0f f8 59 5f 0f 3f e8 79 f0 d7 fe 0c e1 ff 00 e2 a8 fa bd 5f e5 7f 70 73 2e e1 ff 00 0b 2b e1 e7 fd 0f 3e 1a ff 00 c1 9c 3f fc 55 1f 57 ab fc af ee 0e 65 dc 3f e1 65 7c 3c ff 00 a1 e7 c3 5f f8 33 87 ff 00 8a a3 ea f5 7f 95 fd c1 cc bb 87 fc 2c af 87 9f f4 3c f8 6b ff 00 06 70 ff 00 f1 54 7d 5e af f2 bf b8 39 97 70 ff 00 85 95 f0 f3 fe 87 9f 0d 7f e0 ce 1f fe 2a 8f ab d5 fe 57 f7 07 32 ee 1f f0 b2 be 1e 7f d0 f3 e1 af fc 19 c3 ff
                                                                                                                                                                                                                      Data Ascii: ^9p*W2Qz]W|58>W_yCgG+wY_?y_ps.+>?UWe?e|<_3,<kpT}^9p*W2
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC16384INData Raw: 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 3b 3f 0c e9 71 49 a2 69 b7 16 fe 19 ff 00 84 82 4b cb d9 21 ba fd e4 8a 61 55 09 b6 30 ca 40 8d 88 66 6d ee 08 e0 76 57 07 9e 72 f7 9a 72 b1 69 68 b4 2d 49 a1 d8 8b 36 80 68 ab fd 9a 34 4f b6 8d 6b 32 13 e7 fd 9f 7e 37 6e f2 f1 e7 ff 00 a3 ed db ff 00 8f 73 4b 9d de f7 d6 f6 b7 f5 e5 a9 5c a8 b9 e2 9b 7f 0f 69 73 78 a5 ad bc 31 a7 9f ec 8f 10 c7 a7 5b 2c 93 4e 43 44 ff 00 69 2d bf 12 0c 9f f4 75 c1 18 c0 66 f6 22 60 e7 2e 5b cb 75 7f cb fc c1 a5 ae 85 cb ff 00 0a d9 58 6b 56 5a 6d 9f 85 3f b4 ad 25 d5 ee ec ae 2e 9e 49 77 2c 71 dd 3c 63 e6 56 0b 19 08 33 bd 81 1c 67 a0 6c ca aa da 6d ca da 2f c8 6e 29 6c 88 57 c2 56 23 4d ba b7 fe ca 8e 51 0e 99 1d e4 57 91
                                                                                                                                                                                                                      Data Ascii: (((((;?qIiK!aU0@fmvWrrih-I6h4Ok2~7nsK\isx1[,NCDi-uf"`.[uXkVZm?%.Iw,q<cV3glm/n)lWV#MQW
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC16384INData Raw: 49 5b 43 bf fd 9a 8d e6 a7 e0 6f 10 68 fa 95 e4 5a 8e 91 16 a3 3d a5 98 4b b6 ba 11 40 54 66 0f 38 a8 12 05 cf 0c 32 39 fa 0a e7 c6 5a 33 4d 68 ec 54 36 3c b7 c1 ab ad 6a 7e 21 f0 ff 00 c1 db 8f 36 66 f0 8e b9 7d 7d 76 5b 38 9a 08 70 f6 e5 8f 75 77 91 86 3d 19 6b aa a7 2c 63 2a df cc 97 fc 12 63 fc bd 8c b8 2f ed 17 e1 a5 9f 8e 2d bc 4b 7d 27 c5 a9 35 c1 13 41 f6 e7 33 bb f9 e5 7e ce d6 fb b0 23 d9 83 8d b8 fe 1e 9c 55 f2 bf 68 e9 b5 fb bb 7e 9b dc 9d 2d 7e a5 fd 5b c4 5a 65 97 c1 9f 8b 7a 1d de af 6f 06 b1 37 8b 6e 0c 16 6f 38 13 b2 99 e1 e5 54 f2 47 c8 fc 8f 43 53 1a 72 75 a9 c9 2d 2c 36 d7 2b 3a 8f 83 de 18 b5 f1 37 c5 ff 00 14 5d 6a 77 da 8f 93 a3 ff 00 63 dd c1 6b 15 cb 24 4f 30 b7 0c 8e e0 7d ed bb 4e 07 4f 98 d6 58 8a 8e 14 62 92 de ff 00 98 e2 af
                                                                                                                                                                                                                      Data Ascii: I[CohZ=K@Tf829Z3MhT6<j~!6f}}v[8puw=k,c*c/-K}'5A3~#Uh~-~[Zezo7no8TGCSru-,6+:7]jwck$O0}NOXb
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC2993INData Raw: d5 57 c7 4b ae fd a9 bc 53 f6 51 f6 72 3e d0 64 fb 47 da b3 9f b9 c6 ce be d9 e2 b5 f6 b1 e7 f6 9c de ed b6 f9 6d 62 52 76 b5 b5 35 3c 73 e0 6b dd 4a 4f 8d 17 d3 78 4a ea f6 fa 77 b2 3a 3c e7 4e 67 92 5c 28 de 6d ce dc 9e 40 ce cf 4e 6a 29 56 51 f6 4b 9b 4d 6f af e6 39 2b dc eb 3c 0f e1 39 34 1f 8e 5a 2d d6 9b e1 c9 74 dd 31 bc 15 1c 37 53 43 66 63 84 dc f9 a3 2a ec 06 3c cc 00 48 3f 37 15 8d 4a bc f4 5a 6e ef 98 a4 ac cf 52 f1 2f 87 97 5c 78 18 eb 5a d6 9d e4 82 31 a7 de 18 43 e7 1f 7b 03 9c 63 8f a9 ae 48 4f 97 a2 1b 8d fa 99 1f f0 80 a7 fd 0e 1e 32 ff 00 c1 bb 7f 85 5f b6 fe ea fb 85 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8 37 6f f0 a3 db 7f 75 7d c1 c9 e6 c3 fe 10 14 ff 00 a1 c3 c6 5f f8
                                                                                                                                                                                                                      Data Ascii: WKSQr>dGmbRv5<skJOxJw:<Ng\(m@Nj)VQKMo9+<94Z-t17SCfc*<H?7JZnR/\xZ1C{cHO2__7ou}_7ou}_


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.54983352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC1024OUTGET /magazines/orme_2024_07_31/desktop/fonts/Glasgow-Medium_i8.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=enFCz7AUQgQPaeG+XyAFXL7M8yBqeAmtHlZQGUgtFgMqmJbbV/1iLR/ItPdD7BuxbMgzJOp2LmvG6LSiDeTqbjx3AsjIByNHVsBflnjQBYwbAmk0da3B96d53sK9; AWSALBCORS=enFCz7AUQgQPaeG+XyAFXL7M8yBqeAmtHlZQGUgtFgMqmJbbV/1iLR/ItPdD7BuxbMgzJOp2LmvG6LSiDeTqbjx3AsjIByNHVsBflnjQBYwbAmk0da3B96d53sK9
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 4352
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=h436hNjBzmvHow1siFeT9Y4HaWoYdyRZKCzzQHYxwu9xobi+XqMTwjqGQ1WBXG19k1OsgycUjSx1/miFTqIt5y1YGy8eR0h59dgdp38LAEmJwidaVvXbaz8BjbMT; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=h436hNjBzmvHow1siFeT9Y4HaWoYdyRZKCzzQHYxwu9xobi+XqMTwjqGQ1WBXG19k1OsgycUjSx1/miFTqIt5y1YGy8eR0h59dgdp38LAEmJwidaVvXbaz8BjbMT; Expires=Fri, 01 Nov 2024 22:55:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1100-61e8e67725780"
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:35 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f2c65205154aaf89a2c7bbc8fe8fdaba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: R-i7EtxUHeTZABG7JXP9IGf6n4a3Etxt9MUqqXq9RgY9e6Ppvt0nmA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC4352INData Raw: 77 4f 46 46 00 01 00 00 00 00 11 00 00 0d 00 00 00 00 18 bc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 30 00 00 00 39 00 00 00 60 50 b0 4a 68 63 6d 61 70 00 00 01 6c 00 00 00 c0 00 00 02 5a 45 38 8a 35 63 76 74 20 00 00 02 2c 00 00 00 a8 00 00 00 a8 2d b4 2b 09 66 70 67 6d 00 00 02 d4 00 00 01 0a 00 00 01 50 b5 b5 5d b9 67 6c 79 66 00 00 03 e0 00 00 0a 95 00 00 0e f6 38 9a 4f 57 68 65 61 64 00 00 0e 78 00 00 00 36 00 00 00 36 4a ca bc fc 68 68 65 61 00 00 0e b0 00 00 00 1e 00 00 00 24 06 51 02 a1 68 6d 74 78 00 00 0e d0 00 00 00 6e 00 00 00 70 31 cd 03 64 6c 6f 63 61 00 00 0f 40 00 00 00 5c 00 00 00 74 00 00 df 72 6d 61 78 70 00 00 0f 9c 00 00 00 20 00 00 00 20 02 44 02 51 6e 61 6d 65 00 00 0f bc 00 00 00
                                                                                                                                                                                                                      Data Ascii: wOFFOS/209`PJhcmaplZE85cvt ,-+fpgmP]glyf8OWheadx66Jhhea$Qhmtxnp1dloca@\trmaxp DQname


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      96192.168.2.54983613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                      x-ms-request-id: a89f9527-e01e-0033-5af4-244695000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225535Z-15b8d89586f8l5961kfst8fpb00000000bgg00000000g06m
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      97192.168.2.54983513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                      x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225535Z-r197bdfb6b4jlq9hb8xf0re6t4000000014000000000fd11
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      98192.168.2.54983752.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1206OUTGET /magazines/orme_2024_07_31/desktop/20/20.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; AWSALBCORS=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 803
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=gVNjbDRsR4Era3drZX4MqEPSwCDlBcbbSMj5gkV9lCML/WdQjXswPqGwSYgXECjEZERKgG+h+cPaF/T23+yhvfCMLSH86ZB+ShFnFT+UhzZB6abYZgi7EKLCPjBR; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=gVNjbDRsR4Era3drZX4MqEPSwCDlBcbbSMj5gkV9lCML/WdQjXswPqGwSYgXECjEZERKgG+h+cPaF/T23+yhvfCMLSH86ZB+ShFnFT+UhzZB6abYZgi7EKLCPjBR; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "7d4-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 140rmOJApKCNEk9Kyh1PK0XNvoMUlermiYjG__GkO6ASKndfodlCGw==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC803INData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 95 5b 6f da 30 14 80 df f9 15 9e fb b2 3d 60 c7 ce d5 94 50 01 61 65 d2 2e d5 46 99 d6 aa 9a 10 b8 24 6b 1a 50 92 01 d5 b4 ff be e3 0b 2d 5d 2f 79 21 70 8e bf 63 fb 33 f1 e9 9e ec 6e 73 b4 91 65 95 ad 8a 18 33 e2 60 24 8b f9 6a 91 15 cb 18 9f 4f de b7 23 8c aa 7a 56 2c 66 f9 aa 90 31 2e 56 f8 a4 d7 ea be 49 be 0c 27 3f ce 46 a8 da 2c d1 d9 f9 e0 e3 87 21 c2 6d 4a bf bb 43 4a 93 49 82 be 4d 4f 11 23 8c d2 d1 67 dc c2 69 5d af 3b 94 6e b7 5b b2 75 c9 aa 5c d2 d3 72 b6 4e b3 79 45 61 20 55 03 01 a2 50 8c 31 b2 a8 17 18 a6 50 95 37 99 dc 0e 56 bb 18 3b c8 41 cc 71 e0 83 0b 1f 1f 2e 98 61 04 5b 28 aa f8 99 49 38 10 aa a8 1d d2 d9 e5 59 71 f3 dc 40 26 84 a0 3a ab 66 5e c8 eb 0a 1e f3 3c 5b 9f cd ea 14 65 8b 18 cf 9d 9f dc c1 bd
                                                                                                                                                                                                                      Data Ascii: [o0=`Pae.F$kP-]/y!pc3nse3`$jO#zV,f1.VI'?F,!mJCJIMO#gi];n[u\rNyEa UP1P7V;Aq.a[(I8Yq@&:f^<[e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.54983952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1206OUTGET /magazines/orme_2024_07_31/desktop/17/17.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; AWSALBCORS=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 586
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "40e-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:36 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 a823be133adad65df6d3bf471a742792.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: tvCEavmDxdEFOoyto5LMCd9w2vmO5JlYGpk_molA047DHbs68pAGjQ==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC586INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 53 5b 6f 9b 30 14 7e e7 57 b8 ee cb f6 10 1b 1b 02 81 86 54 b9 ad 9d b4 4b b5 a5 99 d6 aa 9a 10 b8 e0 95 00 c2 5e 92 6a da 7f df b1 db a4 d9 5a 4d 7b c1 e6 5c be ef 9c ef 1c 0f 4f b7 ab 0a ad 45 a7 64 53 27 98 11 17 23 51 67 4d 2e eb 22 c1 97 8b 37 bd 01 46 4a a7 75 9e 56 4d 2d 12 5c 37 f8 74 e4 0c 8f 66 1f a7 8b af 17 73 a4 d6 05 ba b8 9c bc 7b 3b 45 b8 47 e9 17 6f 4a e9 6c 31 43 9f 97 67 88 11 46 e9 fc 03 76 70 a9 75 1b 53 ba d9 6c c8 c6 23 4d 57 d0 b3 2e 6d 4b 99 29 0a 81 d4 04 42 12 05 30 c6 48 ae 73 0c 14 06 79 2d c5 66 d2 6c 13 ec 22 17 31 d7 85 0f 8f fa f8 b0 60 86 11 b4 50 ab e4 05 12 0e 19 06 f4 31 24 de 56 b2 be 7b 29 90 45 51 44 ad d7 30 e7 e2 56 c1 91 55 b2 bd 48 75 89 64 9e e0 cc fd c6 42 3c 1a b6 c6 00 ff ef
                                                                                                                                                                                                                      Data Ascii: S[o0~WTK^jZM{\OEdS'#QgM."7FJuVM-\7tfs{;EGoJl1CgFvpuSl#MW.mK)B0Hsy-fl"1`P1$V{)EQD0VUHudB<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.54983852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1022OUTGET /magazines/orme_2024_07_31/desktop/fonts/Futura-Light_ib.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; AWSALB=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8; AWSALBCORS=yA3u7uuThtMmuXMnEBRI36AdPAmODVtEYt+QtprI430md8lFI3X5tXz/ZnSQdKMHYqUP/XZU/IadpQ2SAJJMW3BFRjxUwlZzSzkdTXA6lPbTObcawVX3ek7RK+u8
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 3060
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=ttIdBvQ5slcFrQvPmJWn79D4RvuNyoOVvpdHxvxMElvt7cefyN+NkZbGccqlTuQRLuINQiIPwTG5wJ7vjB74h0OS0rBYgUJxIcvW+MAfwFbgpTQKXR3fX2FtkUuo; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=ttIdBvQ5slcFrQvPmJWn79D4RvuNyoOVvpdHxvxMElvt7cefyN+NkZbGccqlTuQRLuINQiIPwTG5wJ7vjB74h0OS0rBYgUJxIcvW+MAfwFbgpTQKXR3fX2FtkUuo; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "bec-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: U6xVawK0xQjhvlFwuMw7UOJ71bSH9QlZbl8id6sMQbZqwrXXS247Yw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC3060INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 96 79 34 d4 61 17 c7 7f 4c 63 5f c6 be 67 48 0c d9 f7 44 f6 3d 1a 6b 54 32 0c 63 c9 4e b2 0d 06 63 8b 62 ca 36 66 88 a6 34 a3 6c a5 c9 9a 2c 25 5b 22 4b 65 09 21 92 35 2f b2 cc 3b ef f6 df 7b 9f f3 3d cf bd 9f 73 9f 7b cf 3d e7 f9 e3 de be 6c 61 71 d9 d9 f9 32 00 b0 af 01 ac 00 dd 20 c2 00 03 fd fc 1f 33 b5 b0 80 d2 af ef 00 c0 62 0e 00 ac 93 df 7e b2 de bc ec a4 a2 4e f7 61 74 ae 40 17 82 b5 9e b9 11 19 ec 15 46 67 ce f4 b8 01 00 18 79 71 52 a4 69 7f 5f 2f 1f 00 60 63 a1 33 0d ba b4 f7 3f 52 31 fe 74 48 67 fa f4 f8 34 5d 32 8c 91 a0 52 ff e0 a8 18 3a bb 4e 8f af d1 95 63 62 05 00 c1 5e 31 f4 7a 6c af e9 31 d3 bf 75 06 0e 84 78 05 fb d2 59 07 00 30 08 d2 7b 48 0a f7 b5 6b 84 85 46 46 d1 e7 98 a4 e7 f0 d1 05 a5 a5 03 da 31
                                                                                                                                                                                                                      Data Ascii: my4aLc_gHD=kT2cNcb6f4l,%["Ke!5/;{=s{=laq2 3b~Nat@FgyqRi_/`c3?R1tHg4]2R:Ncb^1zl1uxY0{HkFF1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      101192.168.2.54984613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                      x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225536Z-15b8d89586ffsjj9qb0gmb1stn00000005ag000000009k89
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      102192.168.2.54984713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                      x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225536Z-16849878b78fmrkt2ukpvh9wh400000009qg00000000um0f
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      103192.168.2.54984313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                      x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225536Z-16849878b78k46f8kzwxznephs00000009qg00000000n41u
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      104192.168.2.54984413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                      x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225536Z-16849878b7898p5f6vryaqvp5800000001wg00000000xy52
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      105192.168.2.54984513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                      x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225536Z-16849878b78nx5sne3fztmu6xc000000021g00000000ub68
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.54984052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1076OUTGET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Light_id.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe; AWSALBCORS=58v+wBKYcI5Uung483VPoRPEsCFq0BoVO74BEeS8J0xKZFQfrXRBTg+9Gk9rKzGbd88/uDqt+gYwvFWwA2MO0lr6hLG2fV8A86kCYQsR74DPKeKfwbfVMsDSBHTe
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 2311
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=gCW8YrNz2o8IOedhXMN3OZuDHncs2EbdEoJN8q3F8QWy1qwBRz6u2maFs3DR4Y5hiofKLzqWsAXd0ExOI8xVIaAiqXOHUowNkL6pw5F1JX5q1Exsh1jmznHZIFQ/; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=gCW8YrNz2o8IOedhXMN3OZuDHncs2EbdEoJN8q3F8QWy1qwBRz6u2maFs3DR4Y5hiofKLzqWsAXd0ExOI8xVIaAiqXOHUowNkL6pw5F1JX5q1Exsh1jmznHZIFQ/; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "900-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e37b7824685046c107e13d08c43993fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: uVGseRd6uxC2a3jTVoytBPnoeDdqdb15jJsaiXz7EBGxIg2qs1BDcg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC2311INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 95 7b 3c d3 df 1f c7 3f 73 d9 98 09 69 b1 1a 21 93 bb be 2e e5 de 0c 8b af 62 46 f1 73 69 17 1b 4b 66 5a 88 5c 47 ae b9 e4 1a 42 c8 a5 d4 42 2a 22 11 22 4c 2c 49 24 94 cb 92 4b 4a 8a 88 df ea f1 f8 fd f7 3b e7 bc 1e e7 bc 9f 8f f7 fb 75 ce e3 9c 3f ce 45 07 2c d6 c1 d9 d9 01 00 44 ff 0e 00 80 15 02 20 7e ff 3f cd 12 8b 55 e0 4f 53 00 20 9c 02 00 60 a7 46 bd fb 30 07 27 1d 5d fe da 8f cf d5 f9 22 8a d6 41 9e 7a d1 49 01 7c 96 c7 8f 2b 01 40 00 af 5e a7 e5 46 a3 92 28 00 00 41 f3 99 1e 5f 47 d6 5d 1b f2 68 7c c8 67 81 fc 58 9e 2f 65 81 30 c1 0c 1a 3d 30 84 cf b2 ff e4 f0 85 3f 74 08 00 e8 a4 10 be 1f 84 c3 8f c1 7f 05 c7 01 fe 24 3a 95 cf 5e 03 00 48 86 bf c7 81 81 c7 55 ca 01 8c 0b 7c 2f 91 45 7e 8e 34 5f 0a 3b f1 c0 91 90
                                                                                                                                                                                                                      Data Ascii: m{<?si!.bFsiKfZ\GBB*""L,I$KJ;u?E,D ~?UOS `F0']"AzI|+@^F(A_G]h|gX/e0=0?t$:^HU|/E~4_;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.54984152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1070OUTGET /magazines/orme_2024_07_31/desktop/fonts/Tahoma_jm.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 4392
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=3OqdAN/keB1/FmGJbO6nBNUKC1+zZHlj03jn45ZQxFRSX7kGMV4AupL9qD76LkFderg/9Tf9hiJI+GhvTyK5aU+8WQmySBH2zldF5sMOy04TCHk+KiSMcyelbTX1; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=3OqdAN/keB1/FmGJbO6nBNUKC1+zZHlj03jn45ZQxFRSX7kGMV4AupL9qD76LkFderg/9Tf9hiJI+GhvTyK5aU+8WQmySBH2zldF5sMOy04TCHk+KiSMcyelbTX1; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "114c-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 387adc951beb5181d840dfb5d1f09488.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: D8TQuEFQURNBkS54r7wVGSfOJeirP-1ecSG6mt-CSWbL6AfGmL7S7w==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC4392INData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 57 67 34 9c 7f b0 7e 2d 56 ef 84 8d c5 ea 2d ca 2a bb ba 20 3a b1 7a 22 89 68 2b 7a 27 da 86 e8 35 88 de a3 97 88 2e 44 5d 44 8d 16 44 8b 10 25 88 1e 92 10 f5 6e 72 ff e7 7e b8 73 ce bc 33 cf 73 66 e6 cc 9c f7 cb f3 7b aa a7 a6 06 e0 01 38 a3 d1 01 28 fe 46 96 53 1c fe c7 fc 7f d3 33 14 11 03 00 3c 51 5c 2a 83 73 0b dd ef 77 e7 ac 9d 2d dd 70 9c 13 0e cb e3 a2 47 17 75 98 92 b5 8f 17 0c 97 57 e1 bc 02 00 f0 89 a3 bf a4 a5 d8 ba 3d 71 c6 e5 f7 00 80 98 15 00 a8 a1 b3 f6 4a 13 4f 9c fc 6c 01 80 cc 17 d7 fb cf 09 41 b7 92 ed d0 96 36 38 ee 10 87 11 7f 7d 3f c4 49 cb 0e 47 02 00 39 1f 0e e3 e6 02 5c 54 8d 44 67 76 ce 5e b8 1e 72 0d 1c 26 fe eb 64 47 78 ef 9c 5c ad ff d6 a1 70 98 fc 3f f7 75 b6 f4 c5 ed 47 fe f0 bf 5e 18 c1 28
                                                                                                                                                                                                                      Data Ascii: ]Wg4~-V-* :z"h+z'5.D]DD%nr~s3sf{8(FS3<Q\*sw-pGuW=qJOlA68}?IG9\TDgv^r&dGx\p?uG^(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      108192.168.2.54984252.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:36 UTC1076OUTGET /magazines/orme_2024_07_31/desktop/fonts/ZapfDingbats_jg.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC1032INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 988
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=i/iNcHdh+Y4jW8YfSU4YytCia4Fe5sTKWDEfM/K/au8T1q0OyqOyKmoVv14lVzbqL6cKf89uNp/N71jnmOTNJ63+CyshY3ZyH9fiJ6GyvHQDnmdOQKeuk3wdnOYq; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=i/iNcHdh+Y4jW8YfSU4YytCia4Fe5sTKWDEfM/K/au8T1q0OyqOyKmoVv14lVzbqL6cKf89uNp/N71jnmOTNJ63+CyshY3ZyH9fiJ6GyvHQDnmdOQKeuk3wdnOYq; Expires=Fri, 01 Nov 2024 22:55:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "3f8-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:36 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: _ZI5KMsaw2Thlzy62RRn_GdELHTDkaGgYOdcigWiLSeIdosctarepw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC988INData Raw: 1f 8b 08 00 00 00 00 00 00 03 2b f7 77 73 f3 0f 09 f1 67 60 60 fe c1 c0 c9 00 04 6c 09 0c 8c 40 88 05 38 bb b9 29 00 a9 07 0c 0c 8c dc 40 ac eb de c1 54 e7 1f ac 6f 04 64 bf 01 8a 6b 01 71 02 e7 46 76 a5 e4 dc c4 02 06 06 26 09 20 df 15 28 d7 e4 9d c4 ba 38 23 35 31 05 28 96 00 14 33 06 62 b3 1f af b7 77 66 00 05 81 62 53 80 7c 59 20 56 61 56 64 32 cd c8 2d a9 00 8a 6d 01 f2 79 40 98 f9 33 03 43 6e 62 05 c8 bc 03 20 c7 81 31 73 00 43 5e 62 6e 2a 50 ec 04 d0 7c 69 20 2d bf b2 59 fc 64 41 7e 71 09 d0 1f 4f 80 6a 84 81 58 e1 7f 1b 83 59 c5 9c e4 94 84 c4 a4 84 94 14 91 0e 2f 1d 8f e2 93 67 bc fd bd 74 34 fb ce 7b b1 77 9e fc 37 21 f1 8f e2 b9 4b 5f a3 7f 86 3f 3b 2f bc e6 7e f5 cf fd fe c2 73 3e d5 b6 5f e0 8f 94 33 64 4b 73 73 9b 66 6a 2d 74 b6 77 ee 67 6e
                                                                                                                                                                                                                      Data Ascii: +wsg``l@8)@TodkqFv& (8#51(3bwfbS|Y VaVd2-my@3Cnb 1sC^bn*P|i -YdA~qOjXY/gt4{w7!K_?;/~s>_3dKssfj-twgn


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      109192.168.2.54984952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC795OUTGET /magazines/orme_2024_07_31/desktop/20.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; AWSALBCORS=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=oelE/oLIO0+EMpBLiPtz0iecqVXcoELyipiLkXeE1OE3GbfYnfXonLNpzRvuhCALNL9iAc6uAcUAS+7K6VPncslX9TuoxxgPMsafGouHyyDb793ciL62QLhZ5ov6; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=oelE/oLIO0+EMpBLiPtz0iecqVXcoELyipiLkXeE1OE3GbfYnfXonLNpzRvuhCALNL9iAc6uAcUAS+7K6VPncslX9TuoxxgPMsafGouHyyDb793ciL62QLhZ5ov6; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 a2cac9c5f0e90f8b7fede4ac9aca75ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 525h1QDZg6ughpROJA_Rku7E5d7zwD66HGjGBrmm1WaldLrrKx0fPw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC3514INData Raw: 64 62 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5b eb 6e 1b b9 15 fe 1d 3f 05 57 8b 02 49 6b c9 c3 d1 dd 8e 8d 3a 8e b3 4d b1 b9 74 9d 00 db fe 31 38 33 94 34 ce 5c 94 b9 c8 56 b6 01 16 fb 10 05 0a b4 40 9f 6d 9f a4 87 e4 5c 28 ea 50 96 9d 3f 9b 95 86 e7 3b 87 e7 fa 51 43 3f ff ee e5 bb 8b 0f 7f 7f 7f 49 16 45 1c 9d 1d 3c af ff e1 2c 80 7f 62 5e 30 78 52 2c bb fc 73 19 ae 4e 3b 3f 77 3f 9e 77 2f d2 78 c9 8a d0 8b 78 87 f8 69 52 f0 a4 38 ed bc be 3c bd 0c e6 f0 cd 51 2d e7 2f 58 96 73 78 54 16 b3 ee 44 3d 38 52 c0 07 cf bd 34 58 93 bc 58 47 fc b4 13 b3 6c 1e 26 c7 c4 39 e9 88 47 41 b8 22 61 70 da 59 ba 4e a7 5e 92 ae 78 36 8b d2 db 63 b2 08 83 80 27 27 64 99 e6 61 11 a6 20 96 f1 08 ac 59 f1 13 e2 31 ff d3 3c 4b cb 24 e8 fa 69 94 66 c7 e4 76 11 16 f0 e0 36
                                                                                                                                                                                                                      Data Ascii: db3[n?WIk:Mt1834\V@m\(P?;QC?IE<,b^0xR,sN;?w?w/xxiR8<Q-/XsxTD=8R4XXGl&9GA"apYN^x6c''da Y1<K$ifv6
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      110192.168.2.54984852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC805OUTGET /magazines/orme_2024_07_31/desktop/18/annots/682.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; AWSALBCORS=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 417
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=daMuQrFKI8dKrXVj/RanMDmGSPuV42QKmAE/In0rrL3IsJAHfHCiTkSysAHI3JhxKl9kMHka4AOmuRQOgFW4kEzX5pRQxK0bSKtDfdKTU8GKbSxCRJkZqF5QliGl; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=daMuQrFKI8dKrXVj/RanMDmGSPuV42QKmAE/In0rrL3IsJAHfHCiTkSysAHI3JhxKl9kMHka4AOmuRQOgFW4kEzX5pRQxK0bSKtDfdKTU8GKbSxCRJkZqF5QliGl; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a1-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 71c4b07776e0b6812900664940c9d7a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 0cQeMciJDYSKvRFYP0dWEqqukDb36y8ARk_c2LnUozZRo-O3T6RdrQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC417INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f6 00 00 02 7d 08 03 00 00 00 f0 aa a0 08 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4c 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR}PLTEz=tRNS@fLIDATx nH@


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.54985052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC795OUTGET /magazines/orme_2024_07_31/desktop/17.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P; AWSALBCORS=J6CLFJG4SxuJjjVdu8GTKrIRheLgya/Uq57Jg6yUgCZdbjL4MtCyaPT7uvqDe2PZG8wHpdkV+LMknhzctVPcnZlGg+RXnWp/Rd6RYBwSgUK5vczLu9xszk2CUW9P
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=X33eK3mfWywG1cyHsW8kYO3p8+OCsUD91qUIMIODKw08ErBcLyecjwv56P4BD8iIGVNBIuQ48v/CkzAthq+TF5GbuUdM5aRfrA/Y8CUCVhnL10esrCB2CX2ZAUpN; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=X33eK3mfWywG1cyHsW8kYO3p8+OCsUD91qUIMIODKw08ErBcLyecjwv56P4BD8iIGVNBIuQ48v/CkzAthq+TF5GbuUdM5aRfrA/Y8CUCVhnL10esrCB2CX2ZAUpN; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 64f5a3ab7bfb476c633b87746aced0ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: QBFNvQf1ZjQd6Mwq6wnsmbnRS8k86KOmIi-ddb0pnOKVEDsSByRvfQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC2370INData Raw: 39 33 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 9a eb 72 db 36 16 80 7f 47 4f 81 aa db 19 67 2a ca 24 45 5d 28 5f a6 b6 e3 a4 99 6d 9a 4c 6d 4f db 5f 1e 88 84 44 c4 24 c1 90 a0 64 b9 cd 4c 1f 64 f7 e5 fa 24 7b 00 8a 14 45 1d aa 59 e7 4f 6c 92 38 df b9 e2 e0 e2 9c 7e f3 ea fd d5 ed ef 1f ae 49 20 a3 f0 bc 73 5a fe 60 d4 87 1f 11 93 14 be c8 c4 60 9f 72 be 3c eb fe 66 dc 5d 18 57 22 4a a8 e4 b3 90 75 89 27 62 c9 62 79 d6 7d 7b 7d 76 ed 2f e0 cd 71 29 e7 05 34 cd 18 7c ca e5 dc 98 14 1f 8e 0b 70 e7 74 26 fc 35 c9 e4 3a 64 67 dd 88 a6 0b 1e 4f 89 79 d2 55 9f 7c be 24 dc 3f eb 26 d6 b8 5b 0e 11 4b 96 ce 43 b1 9a 92 80 fb 3e 8b 4f 48 22 32 2e b9 00 b1 94 85 60 cd 92 9d 90 19 f5 1e 16 a9 c8 63 df f0 44 28 d2 29 59 05 5c c2 87 15 f7 65 30 25 96 69 9a c9 e3 09 09
                                                                                                                                                                                                                      Data Ascii: 93br6GOg*$E](_mLmO_D$dLd${EYOl8~I sZ``r<f]W"Ju'bby}{}v/q)4|pt&5:dgOyU|$?&[KC>OH"2.`cD()Y\e0%i
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.54985252.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC1087OUTGET /magazines/orme_2024_07_31/desktop/20/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/20/20.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=gVNjbDRsR4Era3drZX4MqEPSwCDlBcbbSMj5gkV9lCML/WdQjXswPqGwSYgXECjEZERKgG+h+cPaF/T23+yhvfCMLSH86ZB+ShFnFT+UhzZB6abYZgi7EKLCPjBR; AWSALBCORS=gVNjbDRsR4Era3drZX4MqEPSwCDlBcbbSMj5gkV9lCML/WdQjXswPqGwSYgXECjEZERKgG+h+cPaF/T23+yhvfCMLSH86ZB+ShFnFT+UhzZB6abYZgi7EKLCPjBR
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 79347
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=NARk0rIck+SgYQUBzrG143SYu18/vOTFmUWBrIcVpw2KH4taWa2zxIXltmMMrdEc5KnS2KXH1igAfk2jnjXNCvj3Nbk8H+PdktqWfULwqQJjaeata9yPoWPZOGXY; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=NARk0rIck+SgYQUBzrG143SYu18/vOTFmUWBrIcVpw2KH4taWa2zxIXltmMMrdEc5KnS2KXH1igAfk2jnjXNCvj3Nbk8H+PdktqWfULwqQJjaeata9yPoWPZOGXY; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "135f3-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ed91e9c9d6be32c45c1d670b7d4a6616.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: oVFnalevbdINz7fnnV7VM0BfVgUDu2ALnlCE9sBxoT2-KDuY4Rr20A==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC7524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: db dd 22 55 8f c5 77 7a 8a 69 57 eb aa ff 00 68 43 39 8e 3b 96 b6 23 6a 6e 1b 41 2d 90 02 70 46 de f5 4e 71 84 66 9f 2a 8f 34 79 6d 6b da fe 5a fd e4 c6 32 9c a0 ed 37 2e 59 73 5d 3b 5e dd 2f a6 fd b4 19 ae 1f 18 da da 69 16 b1 ae af 6d 0a 68 36 8b a7 2d af da 57 6d c0 40 1c 32 c4 84 34 80 e3 e5 97 0b 8f a9 a7 4b ea d2 94 e5 a3 7c d2 bd ed b5 f4 dd ed e6 b5 15 4f ac c6 30 8e ab dc 8d ad cd bd b5 bd 93 d7 ca 5a 5b e6 7a 17 c5 4b 7d 52 eb e1 0d cc 12 42 f3 ea 25 2d 0c cb 04 26 42 5c 4d 11 72 10 64 90 30 4e 3d 05 79 59 74 a9 c7 1a 9a 76 8e bb bb 74 76 d4 f5 b3 18 d4 96 09 a6 af 2f 77 65 7e aa fa 18 3a 85 c5 eb 69 1e 1f 6b 9b bd 6d b4 23 73 70 35 39 b4 fd 2e 6b 09 f7 6d fd c8 31 46 3c c5 4c e7 25 7a 9c 66 ba 61 18 aa 95 2c a3 cf 65 cb 79 29 2f 3d 5e 97 39 6a
                                                                                                                                                                                                                      Data Ascii: "UwziWhC9;#jnA-pFNqf*4ymkZ27.Ys];^/imh6-Wm@24K|O0Z[zK}RB%-&B\Mrd0N=yYtvtv/we~:ikm#sp59.km1F<L%zfa,ey)/=^9j
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC8603INData Raw: 24 ed 23 90 ca 72 78 23 b9 f5 35 e9 ca 09 b4 d9 e0 a9 db 44 79 ad f7 84 bc 4b 65 e3 6d 6f 5b d2 75 eb dd 26 ea e2 cb c9 da ad f2 4d 32 01 e5 36 30 ca 57 19 1f 30 e3 27 9a 49 b5 a1 6d 26 ae 69 68 da 48 88 5c eb 5a 9d e5 ec da 99 d3 a5 1a 8c 8e be 6c 8a 14 b1 2e bc f6 4e 02 8c 0c 9e 3a d5 42 2e 73 56 ea 29 c9 46 2e fb 1e 5f fb 20 ea 16 56 bf 15 b5 68 d8 3c 49 7f 6b 2c 56 a1 87 2c 77 ab e0 ff 00 c0 54 fe 55 f4 59 95 19 aa 09 b5 b3 47 87 80 ad 07 55 a5 d4 8b f6 bb f0 55 e5 87 8d c7 8b ac dd ae 2c 75 34 0b 31 db f2 db 4a a0 28 dc 47 40 c3 18 27 b8 23 d2 bc 03 da 47 3f e2 6d 6e c7 c7 16 fe 10 d2 74 af 0a 2d b7 8a 63 54 b5 9e 58 9d 19 2f 50 a8 41 bb 00 12 4e 09 f9 be e8 27 9a 2c 90 d3 6d 9e d3 f1 0b 4e 3e 15 b6 f0 5f 87 52 36 be ba 9e da 5b 43 38 70 87 70 31 63
                                                                                                                                                                                                                      Data Ascii: $#rx#5DyKemo[u&M260W0'Im&ihH\Zl.N:B.sV)F._ Vh<Ik,V,wTUYGUU,u41J(G@'#G?mnt-cTX/PAN',mN>_R6[C8pp1c
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: 08 62 68 af ec f6 c2 18 32 bc 53 30 20 fa f5 c8 38 cf 20 e6 bc 3a 5c 3f 97 42 f1 54 96 bd f5 fc ff 00 43 ba 59 86 21 b4 dc 8f 5b f8 61 aa ad ee 9d 35 a3 58 5c d9 4b 0b 06 db 71 1b 23 3a b0 e1 be 6e 4f f9 ef 9a f4 30 19 6d 0c ba 8f b1 a0 ac ae df cd ff 00 56 5e 48 c2 b6 22 75 e5 cd 3d ce ca bb 4c 82 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 03 0a c2 ec 3f 89 ef ed fc d8 08 50 a5 54 38 2d ca a8 3c 67 3d 41 1d 3b 54 f5 1b 7a 23 76 a8 45 7d 47 fe 41 f7 3c e3 f7 4d fc 8d 27 b0 d6 e3 74 db 74 b6 b7 f2 a3 ce d0 cd d7 eb 42 56 11 6a 98 19 fe 20 96 38 74 99 9e 51 21 50 07 11 a1 76 27 23 00 01 c9 fa 0a 4f 61 a2 b7 85 75 75 d5 2c dc 7d 9e 78 5e 06 d8 e2 55 e1 bd d4 8e 08 f7 14 26 0d 1b 34 c4 50 96 28 ff 00 b5 e3
                                                                                                                                                                                                                      Data Ascii: bh2S0 8 :\?BTCY![a5X\Kq#:nO0mV^H"u=L(((((?PT8-<g=A;Tz#vE}GA<M'ttBVj 8tQ!Pv'#Oauu,}x^U&4P(
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: 58 7c d5 c8 2b 20 f9 89 1c f2 78 27 b6 38 a2 34 30 b5 95 5a 70 83 4e 09 b4 ef bd bc b6 1c f1 18 ba 0e 8d 49 cd 35 36 93 56 da fd 9e e5 2f 19 78 c7 c4 56 9e 32 d5 b4 eb cf 14 27 84 e0 b7 2a 34 b1 36 97 e7 41 7b 95 ce 5e 62 0e d1 9e 0e 3a 7d 41 ad 30 b8 2a 33 a1 09 c6 9f b4 6f e2 f7 ac d7 a2 32 c5 e3 ab c3 11 38 4a a7 b3 4b e1 bc 6e 9f ab 3d 5f c3 77 37 17 9a 05 8d d5 dc d6 53 4f 2c 2a d2 4b 64 e5 e0 73 8f bc 84 f2 54 f5 15 e1 d7 8c 61 52 51 8a 69 5f ae ff 00 33 de a1 39 4e 9c 65 26 9b 6b a6 df 2f 23 ce fc 71 e2 2d 5e 0f 14 df da 0f 1d e9 ba 0c 16 e8 9f 64 b4 b5 b2 17 d7 33 31 5c 93 2a 6d 25 39 e8 07 50 45 7a d8 4c 35 39 51 8c bd 8b 93 7b b6 f9 52 f4 ee 79 18 bc 4d 55 5a 51 f6 ca 09 6c 92 e6 6f d5 74 f9 15 27 f1 e7 8a 2e fe 1d 78 2f 59 b0 7b 38 35 2d 67 54
                                                                                                                                                                                                                      Data Ascii: X|+ x'840ZpNI56V/xV2'*46A{^b:}A0*3o28JKn=_w7SO,*KdsTaRQi_39Ne&k/#q-^d31\*m%9PEzL59Q{RyMUZQlot'.x/Y{85-gT
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC12792INData Raw: 7a 21 b7 82 68 4d f5 cb 4e b2 b0 86 0b 19 a4 95 04 4f b2 4d e8 17 72 95 7f 97 04 02 48 20 03 40 05 ef 8d 3c 3f 6d 12 cb f6 a9 ae 20 fb 22 5e bc d6 d6 d2 4d 1c 56 ee 09 59 5d 91 48 55 20 13 cf 60 4f 40 4d 00 52 d1 7c 6f 63 73 73 71 6d 7c 24 89 d3 55 97 4f 49 63 b6 90 c1 b8 48 56 25 69 30 54 33 7c bd fa b2 8e 37 00 40 0b 7f 1e e8 b0 d9 07 bd b9 92 79 62 b3 5b db 97 b3 b1 9d e3 8a 16 67 02 46 f9 4e d5 fd db f5 e7 e5 27 18 14 01 61 bc 61 a6 5b 6a b7 3a 7d cd c1 9e e0 dc b4 56 b0 5a 5a cb 24 8c 16 18 64 60 70 08 24 09 83 64 71 b4 8e e1 a8 02 6f f8 4c b4 36 b7 b6 9a 09 2e ee be d1 13 4c b1 db d9 4d 24 88 8a db 58 ba 2a 96 4c 30 2b 86 00 e4 10 06 41 00 02 ec 1e 21 d1 e6 f0 c4 7e 25 8e f5 4e 95 2d b8 b9 4b 8d ad 86 8c 8c 82 06 32 73 91 81 8c 9c 80 05 00 51 ff 00
                                                                                                                                                                                                                      Data Ascii: z!hMNOMrH @<?m "^MVY]HU `O@MR|ocssqm|$UOIcHV%i0T3|7@yb[gFN'aa[j:}VZZ$d`p$dqoL6.LM$X*L0+A!~%N-K2sQ
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC1276INData Raw: c0 02 bb f0 98 77 46 16 96 ff 00 a2 d9 1e 66 3f 14 ab d4 bc 76 5f 9b d5 bf f8 05 78 b5 f9 e3 d2 85 80 82 32 04 2f 1e f2 4e e2 5b 8d c7 dc 26 50 7a 02 6a 9e 1a 2e 7c f7 ea bf af bf 51 47 1d 28 d2 f6 76 e8 d7 df d7 ee d1 7a 96 65 f1 45 c4 ac be 65 ac 25 3c e1 24 8a 09 1b d4 ae d9 13 d9 5c 96 63 e8 58 e2 a1 60 e2 b6 7d 3f e1 9f c8 d2 59 94 a4 f5 8a df f4 d5 7a 3d fe 64 17 1e 20 96 e6 f6 d6 ee e6 dd 5e 58 19 5d 88 72 3c c6 07 96 23 b1 2a 11 7f e0 00 f7 ab 8e 19 46 2e 31 7a 3f eb f3 bb f9 91 2c 73 9c e3 39 2d 57 e3 fd 2b 2f 91 25 b6 bb 09 b5 bf b7 bb b6 77 8e e2 d6 18 14 47 26 1b f7 7e 52 8f 98 83 8f 96 32 7a 1e 71 c5 4c b0 ce f1 71 7b 36 fe fb ff 00 98 e1 8c 8f 2c e3 38 e8 d2 5b f6 b2 df d1 76 25 97 c5 32 49 02 44 f6 51 62 15 22 02 08 ca 64 b9 19 25 49 3f 78
                                                                                                                                                                                                                      Data Ascii: wFf?v_x2/N[&Pzj.|QG(vzeEe%<$\cX`}?Yz=d ^X]r<#*F.1z?,s9-W+/%wG&~R2zqLq{6,8[v%2IDQb"d%I?x


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.54985152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC1087OUTGET /magazines/orme_2024_07_31/desktop/17/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/17.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; AWSALBCORS=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 38121
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=WhZI8E5TzuhzU4uFirvLJhyYcvHsNKvN0IF424pn1MKRZlBy2JVpd9qb6UhK3DIUtMrcCRosOYP8QLTOKqwRwYgAh4B3M5EfgsIlnNPqTIMHsDjZiFuZq+WPyl77; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=WhZI8E5TzuhzU4uFirvLJhyYcvHsNKvN0IF424pn1MKRZlBy2JVpd9qb6UhK3DIUtMrcCRosOYP8QLTOKqwRwYgAh4B3M5EfgsIlnNPqTIMHsDjZiFuZq+WPyl77; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "94e9-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 8a6f67a9421de326f43e9107751b580e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: SfrliFpNoHvMs1tiGdBKtwsoq8ZZJO9W8RYjpjM6e2qztP7woLrvtg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC7525INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 c8 01 b2 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: 2f c4 f7 b7 b7 71 c4 91 5c 4d ba 32 b3 86 2d bb 71 e0 1f 98 e3 bf 1c 64 67 a8 aa cb 71 30 aa 9c 57 43 3c 5d 27 04 9f 73 8d 49 09 e1 98 e3 de bd 53 88 90 1a 43 45 4f 11 5e 5a 9f 0c 5b c0 b7 31 09 cc d3 8d 9b fe 61 c8 e4 8e dd ff 00 2a e0 ad 35 ef 2b f6 3a 69 45 e8 cf 47 f8 45 2e 91 69 f0 8f c4 93 df 4d e7 08 c0 78 e3 47 39 e0 a9 f7 c0 f7 e8 2b cc af 52 51 9c 5c 7b b3 ba 30 52 4d 3e c8 e7 fc 47 6f a6 47 3d c4 b6 2f 2c 67 ed 4c ab 6e cb 95 58 ff 00 85 83 f7 e4 30 c6 06 31 d4 d7 b3 87 94 dc 57 36 ba 6f e6 79 b5 39 53 76 d3 c8 c8 06 ba 0c c5 06 82 6e 3d 49 a4 04 aa 69 14 48 a6 80 24 06 90 31 e0 d2 02 44 34 98 13 29 a4 0c b1 0f 5a 4c 45 98 c7 35 2c 77 20 f1 1c 31 cb a1 5d 09 23 47 01 32 03 28 38 39 18 35 12 49 ad 47 4d b5 24 79 8f 89 2d 6d ac 4a 41 72 d7 6b 03
                                                                                                                                                                                                                      Data Ascii: /q\M2-qdgq0WC<]'sISCEO^Z[1a*5+:iEGE.iMxG9+RQ\{0RM>GoG=/,gLnX01W6oy9Svn=IiH$1D4)ZLE5,w 1]#G2(895IGM$y-mJArk
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC14194INData Raw: ed b6 58 ae 59 bc d1 18 61 81 80 a3 91 ce 4e ee 79 e3 bd 7c dd 2c c2 54 6b 2a 94 a5 69 5e cf d1 f9 5b f5 3d 3a 78 68 cd 38 4d 68 cf 12 b9 02 2b f8 cc 8a 0c c1 94 8c 23 60 0c 0c 00 4f 5e b8 cd 7d 5e 5f 4e 6e 93 75 1e ee e8 f3 b1 4d 7b 4b 47 a1 59 a3 b6 bf 8a 43 30 69 26 67 55 21 46 00 25 4f cd c7 fb a7 3e b4 62 e2 e9 7e f6 2b 5e ab b9 9d 3f 7d 59 97 ad fc 4c f6 4f 24 72 e3 85 ca 80 38 00 64 30 e7 b1 19 fa 7f 2f 9f 96 5d 1a d1 52 86 97 3a e5 37 4e cd 9a 51 5f c3 0f 87 ef 25 d3 af 22 4b 7b 83 1e f8 8a 96 60 54 b6 d2 9c 8c 7d e3 90 3d 46 3d fd 04 ea 54 4a 35 57 bd 16 b5 ef 6e ff 00 e6 72 b7 18 bd 36 68 b1 67 38 d6 f4 71 a5 a6 a1 6c 57 4f 84 35 a1 f2 24 46 8b 32 0d ca cc 5f 05 8f 39 e0 73 8a d3 13 0a 74 f9 ea 38 5b e6 f5 f9 58 54 e7 27 68 dc 9e 5b 4d 2a cf 4c
                                                                                                                                                                                                                      Data Ascii: XYaNy|,Tk*i^[=:xh8Mh+#`O^}^_NnuM{KGYC0i&gU!F%O>b~+^?}YLO$r8d0/]R:7NQ_%"K{`T}=F=TJ5Wnr6hg8qlWO5$F2_9st8[XT'h[M*L
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC18INData Raw: 98 f5 76 8d 02 04 27 1e bf fe ba 85 87 91 57 00 ff d9
                                                                                                                                                                                                                      Data Ascii: v'W


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      114192.168.2.54985513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                      x-ms-request-id: 11ec9ee4-a01e-0053-158c-268603000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225537Z-17c5cb586f6zrq5bnguxgu7frc0000000200000000002nm4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.54985352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC1087OUTGET /magazines/orme_2024_07_31/desktop/17/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/17/17.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; AWSALBCORS=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 100507
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=q+vtGRzKlzr+SxC1QG8ToDABxSK0ma2jFIJOH/9nl/Us2T/KM9R6FWGrccNYrVfREzfioM9sU51uhM41+799+ECFfAq3lDg9Ae4GVxLIJqfVa9g2h4CcdJs6tTdr; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=q+vtGRzKlzr+SxC1QG8ToDABxSK0ma2jFIJOH/9nl/Us2T/KM9R6FWGrccNYrVfREzfioM9sU51uhM41+799+ECFfAq3lDg9Ae4GVxLIJqfVa9g2h4CcdJs6tTdr; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1889b-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: EmpxRFiBnSwAz7kNuegU9xym-lKy27fxaMkf__57nZz0QVVQcbh0sQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC7523INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 76 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$v}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: db a3 57 18 dc e0 f4 70 3a 56 9c da d8 a5 4d b5 73 4b e0 af ed 17 e1 7f 8a 9e 30 7f 0c e8 fa 1e b3 65 72 96 8f 74 65 bb 11 6c 2a ac a0 8f 95 c9 cf ce 3b 53 4c 97 16 8f 07 ff 00 82 88 c5 24 bf 14 bc 32 23 cf fc 81 fb 7f d7 67 ac ea c9 45 6a 55 38 b6 f4 39 ff 00 81 df 19 bc 5f f0 da cd 34 c8 bc ad 53 46 2c 5f ec 37 24 8f 2c 93 92 63 71 ca 67 ae 39 19 c9 c6 49 35 e5 2c 6c a9 bd 35 47 4c e9 26 b5 3e 9e f8 73 fb 43 f8 23 c5 ba 85 b6 91 7b 1d d6 8b a9 5d 30 8a 28 ae 80 78 a4 91 b8 08 b2 2f 72 78 f9 82 e7 f1 ae ea 38 d8 54 76 6a cc e6 95 3b 6c ee 79 ef ed 8d f0 cf 41 d2 f4 4b 7f 1a 68 56 30 d8 4e f7 42 de fa 28 14 24 72 6f 56 2b 26 d1 c0 6c ae 0e 3a ee c9 e6 b9 b1 d4 23 04 aa 45 58 da 8c db f7 59 de 7e c5 ab 8f 81 d6 e3 fe a2 17 3f fa 10 ae bc 1b bd 24 65 5b e2
                                                                                                                                                                                                                      Data Ascii: Wp:VMsK0ertel*;SL$2#gEjU89_4SF,_7$,cqg9I5,l5GL&>sC#{]0(x/rx8Tvj;lyAKhV0NB($roV+&l:#EXY~?$e[
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC8603INData Raw: 1f 51 f2 8c 7d 3e e1 57 ee 35 52 c4 41 f5 25 c5 90 34 32 46 79 52 08 f5 15 a2 92 64 d8 bd 67 aa ea 56 a0 79 77 32 84 1f c2 cd 95 fd 68 bf 66 43 a7 17 ba 36 2d 3c 55 23 38 17 76 e8 53 6e 4b 21 f9 98 fd 0f 1f ad 26 94 96 a6 2e 83 4f dd 3a 0d 3b 53 b4 b9 51 e5 ca 48 ee ac 08 ac 1a 8c 5d a4 f4 32 9d 29 76 2e 35 bd b5 cc 78 91 57 24 72 17 95 3c 74 f7 15 51 c2 51 93 bc 5d 99 97 34 e2 51 bc d1 24 04 4d 65 36 c2 0e 59 47 43 f8 53 9e 0a a4 55 e3 af e6 5c 6b c5 bb 48 ce bf b6 92 ed 5a 0b 8d d0 ce a3 22 40 0e 0f d7 d7 f0 a2 38 e9 d3 5c 95 b6 ef d4 6e 9a 4f 9a 07 39 35 ad d5 9c c1 6e 53 19 fb a4 72 1b e8 69 bb 49 73 27 7b 9d 54 e5 19 2d 0b 50 48 78 0b d7 d2 b9 67 0b 9a 5e c7 49 e1 ff 00 0e ea ba bd e2 5a c1 1a ab b8 66 01 98 2f 0a 37 13 c9 00 60 02 4e 48 ad b0 f9 6d
                                                                                                                                                                                                                      Data Ascii: Q}>W5RA%42FyRdgVyw2hfC6-<U#8vSnK!&.O:;SQH]2)v.5xW$r<tQQ]4Q$Me6YGCSU\kHZ"@8\nO95nSriIs'{T-PHxg^IZf/7`NHm
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: d7 53 b4 5d 3f 53 20 48 06 15 cf 7a e1 a1 88 53 5c b2 3f 40 cc 72 b9 d0 93 ab 47 63 17 c7 3f 0c 23 d2 7c 31 71 e2 7d 26 f2 3b 1b 49 6f ed ad d6 39 61 59 2d c1 9a 75 8d a4 1d 0a 2a ee c9 c3 63 3d ba 9a fa 3c 2e 6f 8a c1 61 e7 35 ef 46 29 b4 ba e9 d8 fc 7f 8a 78 7f 2b c5 d7 53 51 70 a8 f7 e5 76 5f 35 dc e6 63 d1 75 0b 0b ab 9f b3 6a 5a 42 8b 7b 0b ab bf b2 ea 9a 48 17 2f e4 3b 26 42 6f ff 00 56 c5 72 1f 3d 08 e0 e6 bc d8 71 d6 26 51 5c d4 93 bc a2 af 16 f9 7d e4 9e fd d5 f6 3e 6d 70 be 12 2f 49 3f c3 fc 8e e7 c2 7a 6f 8c 7c 55 25 d6 87 06 b5 a1 24 10 68 f6 fa 80 7d 2f 4d 00 b8 99 a4 5d b0 b3 bb 2f 01 32 1b 6f 39 e8 2b b7 05 c4 38 8c 75 2a 93 8c 39 5c 64 d6 bb e9 fa f9 1e 8e 0b 20 c0 7b 78 c6 bc 9f 2f 95 bf c8 bf 61 63 a0 78 17 49 68 a0 55 f3 72 5d b7 36 e7
                                                                                                                                                                                                                      Data Ascii: S]?S HzS\?@rGc?#|1q}&;Io9aY-u*c=<.oa5F)x+SQpv_5cujZB{H/;&BoVr=q&Q\}>mp/I?zo|U%$h}/M]/2o9+8u*9\d {x/acxIhUr]6
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: 32 c4 cc 06 d0 5b b6 46 3a fa d3 74 21 f0 b6 0a b4 b7 48 8f c1 5f 0b b4 6d 6d a2 92 1f 16 d9 a5 f4 a8 e3 ec 62 cb 73 a0 07 1d 43 80 78 00 f4 e8 6a 69 e1 14 65 74 ca 9e 29 b8 da c7 21 e3 3f 07 f8 57 43 bd 8a 1d 23 c5 30 ea 37 72 97 32 2c 10 95 f2 b1 81 ca 96 6c e4 93 c8 c7 4a e4 ab 85 a3 27 6b ea 75 42 bd 6b 5d ad 0b 3a 3f c2 e4 b8 f0 e8 f1 1e bf e2 6b 0d 0e c2 e2 43 1d bb bc 4f 23 cb b4 90 4e d1 82 39 07 b9 3c 76 15 ca f2 c4 a3 cd 29 24 bd 0b fa ef bd cb 18 dd 9c c7 89 7c 2b 6f 63 e2 0b 7d 2b 4d d5 ad f5 f4 bd 0a 16 e2 de 36 28 4b 3e dd 85 4e 48 23 23 3f 37 7a 89 50 74 e6 94 1d fc d1 6a a2 a9 16 e4 ad e4 47 f1 af e0 2c 3e 0c f0 c6 ab e2 4d 37 c4 f0 6a 63 4c 9a 08 af 6c 23 b5 c3 44 65 61 86 c9 73 8e 1d 38 f4 35 f5 f8 1a 93 4b 92 a3 e6 7d cf 93 c7 e1 e1 7f
                                                                                                                                                                                                                      Data Ascii: 2[F:t!H_mmbsCxjiet)!?WC#07r2,lJ'kuBk]:?kCO#N9<v)$|+oc}+M6(K>NH##?7zPtjG,>M7jcLl#Deas85K}
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: c4 ab 8d 9e 5e de 3e ff 00 5d dd ba 51 28 6b 70 8d 47 cb 63 b5 d2 3e 35 f8 73 52 f0 7e 8b a1 fc 4b f8 67 61 e3 0b ad 12 01 6f 63 a8 1b e6 b6 98 44 a3 0a 8e 55 49 6c 63 d7 07 ae 33 92 63 ea fe 65 fd 66 dd 09 8f ed 07 70 7e 3c 5d 7c 51 4f 09 c6 5a 7d 23 fb 33 ec 06 fc e0 0c 8f 9f cc f2 fd ba 6d fc 68 fa bf 98 7d 67 4d 8e 27 e0 57 8f 8f c2 af 15 df f8 86 1d 18 ea 8d 79 a6 4b 60 61 6b 8f 28 28 77 8d b7 e7 6b 67 1e 5e 31 8e fd 6a dd 08 db 43 25 89 95 cf 37 ba b9 8c 46 d1 42 9b 4e 79 38 a8 a9 51 25 cb 13 4a 74 a4 e5 cd 26 77 9f 0b 7e 26 dc f8 33 c0 7e 33 f0 a5 be 88 b7 9f f0 94 5b 47 01 ba fb 41 8c db 6c 12 0c ed da 77 ff 00 ac e9 91 d2 b8 e5 24 91 e8 52 a2 ea 3d 8d a8 be 20 6a 5a 97 c1 08 fe 1a 6a 7a 40 ba fb 36 a1 f6 cb 0d 49 ae 48 7b 60 4f 31 ec da 72 0e e9
                                                                                                                                                                                                                      Data Ascii: ^>]Q(kpGc>5sR~KgaocDUIlc3cefp~<]|QOZ}#3mh}gM'WyK`ak((wkg^1jC%7FBNy8Q%Jt&w~&3~3[GAlw$R= jZjz@6IH{`O1r
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC16384INData Raw: 28 03 93 f8 9f e0 5d 27 c7 9e 1d 6d 33 50 0d 0d cc 6c 65 b2 bc 8c 7e f2 d6 5c 60 32 fa 8e c5 4f 0c 38 a8 a9 4e 35 22 e3 25 a3 3a 30 b8 aa b8 4a d1 ad 46 56 92 3e 60 7d 07 c6 5e 0e f1 9d 97 86 f5 1b 61 0d f5 ec c2 2b 2b 84 6c 5a de 1c f5 47 3d 0f 72 8d 86 1e e3 93 f3 d5 70 15 a8 4f f7 7a a7 fd 6a 7e ad 83 e2 8c bb 31 c3 3f ad fb 93 8a bb 5d fd 3f cb 7f 53 d7 be 3e 5a 5a 78 67 e0 e5 94 77 b7 91 5b b0 d6 34 d3 75 7c 48 52 8c 2e 11 9a 45 cf 5c 60 e0 10 70 32 4f 43 5e 9e 2a 8c 96 0a a4 22 b9 9b 8b d3 bb b1 f9 7e 37 16 f1 55 dd 4d 97 45 d9 1e 22 75 53 1e a5 25 b5 b6 d1 13 e9 3a b7 da 2c b4 bc dd 42 8d 24 db a1 91 99 37 10 d2 02 c7 04 e0 7a 0e 95 f2 14 72 da d8 98 5e 11 72 6a 54 dd da b3 b2 5e f2 d6 da 2f ea e7 3b 92 47 a1 7e cd ba b5 a6 a9 e3 ab 6b 5d 42 f2 2b
                                                                                                                                                                                                                      Data Ascii: (]'m3Ple~\`2O8N5"%:0JFV>`}^a++lZG=rpOzj~1?]?S>ZZxgw[4u|HR.E\`p2OC^*"~7UME"uS%:,B$7zr^rjT^/;G~k]B+
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC2461INData Raw: 03 f7 e4 c6 40 03 b9 1e b4 0d 9e 83 f0 db e1 b9 d2 7e 39 48 60 9b 4d f1 15 ae 81 0d c6 b1 1d b6 95 76 2e dd 8c 2e 44 10 36 de 92 99 3c bc ad 04 df 43 6b c3 ff 00 0a bc 41 67 f1 83 c3 fe 26 d7 ec b5 2d 4a 59 f4 a9 3c 53 a8 40 f6 c5 64 6b c4 66 63 6a a3 27 73 79 ad 0e 47 a3 f4 a0 2e 79 bf c7 2f 05 f8 83 c3 b7 9a 57 88 7c 42 b7 a6 f7 c4 96 ed a8 5e 7d a2 0f 2f c9 ba 69 18 c9 0f 5e 4a 8d a7 b7 0c 38 a0 68 f5 8b 0f f8 96 3e 81 71 a7 05 13 e8 bf 09 64 d5 b4 a6 da 1b cb bd 91 c9 92 45 07 f8 86 e7 3f 87 b5 02 32 bc 17 ae eb 5a de 87 f0 bf c4 fa d5 ed c5 fe bb 0f 8d ce 9d 6f 77 3b 16 9e 6b 46 11 17 52 e7 97 01 99 87 3d 37 11 40 15 bc 0b a8 78 87 c3 3f 13 bc 45 75 0f 89 ef b4 7f 87 7e 1a d7 ee 9e f1 04 a4 5b dc 01 2b 6d b6 48 f3 89 24 90 28 1b 7b 0f 9b 8c 50 06 5e
                                                                                                                                                                                                                      Data Ascii: @~9H`Mv..D6<CkAg&-JY<S@dkfcj'syG.y/W|B^}/i^J8h>qdE?2Zow;kFR=7@x?Eu~[+mH$({P^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.54985452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC1076OUTGET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Black_jh.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC1033INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 2727
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=n/TdoHYReWnGw+xvFFXBRMvvvmAAe30codjSXFMT677ePkTQ/UUi5IlBKAriVSY81RpKOlObuHOwzrdVZHIkN55mCn9JNsGz8WoPPO/k7FYW5P+paHo6+6xlNne8; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=n/TdoHYReWnGw+xvFFXBRMvvvmAAe30codjSXFMT677ePkTQ/UUi5IlBKAriVSY81RpKOlObuHOwzrdVZHIkN55mCn9JNsGz8WoPPO/k7FYW5P+paHo6+6xlNne8; Expires=Fri, 01 Nov 2024 22:55:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "aa0-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:37 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: utpvUYqBHo4tyYNcpTzX1J76dSBYYY4tw_CHWul5-vrxkGVryfiBRg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC2727INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 56 79 34 d4 fd f7 ff 0c 66 4c 19 b2 3d 52 0c 83 b1 0c 45 22 6b a2 7c c9 92 65 86 ec cb 0c 86 91 25 e1 91 7d 19 cb 48 ca be ef 22 c6 96 ac 69 33 a1 c6 52 52 44 64 2c 63 ab 90 48 1e a6 c9 7c e7 e9 f7 fb f3 7b df e7 75 de e7 be de f7 de 73 ef 3d ef 73 ee bd 69 65 6c 6c 65 6b 6b 05 00 47 2b 81 23 00 5b f8 06 00 10 fb fc 0f 31 34 36 46 b0 af 05 00 e0 16 02 00 68 48 18 8f 76 8c 95 8d ca 59 b6 be cb e6 15 d9 c0 1e 79 08 05 3c 03 70 41 ec f7 7f 6d 5b 01 80 e3 92 57 e5 35 5d 02 1e e7 c5 e6 c6 d8 9c 1a 1b 1a fb 2b dd cd 04 36 09 00 47 b8 d8 ba 04 1b 48 8e 04 2e 28 21 20 34 9c cd 21 d9 ba 1e 1b fe 3a fb 00 10 80 0b 67 c7 3b c2 f6 07 20 7f 20 66 0d 04 e2 02 f0 6c ce 1f 00 40 6c 5f 0e c9 b8 ba 90 a3 41 d7 43 42 d9 75 a4 b3 6d d8 f9 01
                                                                                                                                                                                                                      Data Ascii: mVy4fL=RE"k|e%}H"i3RRDd,cH|{us=siellekkG+#[146FhHvYy<pAm[W5]+6GH.(! 4!:g; fl@l_ACBum


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.54985652.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC1076OUTGET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Heavy_ji.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8; AWSALBCORS=J/F87wtSSf59Ly9QlD10dr15Mmk2fGiV0t8n+uCD6PWJ8FYG4oIJ7YcE0zPr9EoSJErLGS3emkTDIKBsjIKH8b1tZyIUyDJ6ow9dhv+814d0C6jUoAX3oWHPwlw8
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 2621
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=Fgh9BDA9pqQBdxX0AiK98KP5lJvH1ieo1O21lsQp7UYSeIyH0+YoZwSVEgm9dccJPeDmAiB4Dj7L6dRVDEXlIs7nS2sNHW11dWYgVuiOJ0su3pddSrawoFawnagv; Expires=Fri, 01 Nov 2024 22:55:38 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Fgh9BDA9pqQBdxX0AiK98KP5lJvH1ieo1O21lsQp7UYSeIyH0+YoZwSVEgm9dccJPeDmAiB4Dj7L6dRVDEXlIs7nS2sNHW11dWYgVuiOJ0su3pddSrawoFawnagv; Expires=Fri, 01 Nov 2024 22:55:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "a3c-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 ce765e91525a836efb6bc0a409334a5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: YaoB-1eczkKReLPd2hHDiTtQrglX7sfOwOtxSbBZtHvGSkY09o3Wxg==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC2621INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 96 77 38 dc c9 1f c7 bf 58 6b d9 4d e1 b4 c5 b2 c2 26 6a 88 13 a7 44 f4 95 38 d1 bb 88 5e 22 59 dd e9 65 f5 1a bd 13 9d 48 88 ce 29 61 2d 8e 44 88 1e 3d a2 ad 2e a2 b3 ec ed dd 3d bf ff 7e 9f 79 de cf cc e7 35 9f 79 cf cc 33 ff 8c 97 26 1a ad a9 a7 a7 09 00 74 0f 00 5a 80 1c d7 b6 01 0a 72 fb 3f a1 84 46 23 c9 dd 22 00 80 71 00 40 d3 47 a5 b5 d2 aa a9 2b 22 46 1e 17 90 b9 00 59 16 b4 b5 34 5d d6 18 4b 17 32 fb 4c ce cb 00 80 92 41 8b d3 2c c6 c1 d6 d2 06 00 20 1e 64 f6 2b 59 12 a7 67 cd f9 0e 64 48 66 6f c8 39 27 59 bc 94 fe 54 27 0e 18 0f 6f 32 eb 27 e7 d2 64 b9 48 68 03 00 c6 d2 9b ec 47 0b 22 e7 e0 7f c5 a1 05 38 59 62 6c c9 0c 06 00 14 6c e4 3d b8 8e ab f0 68 17 67 77 b2 3f 1d 1f b9 e6 17 b2 90 a4 08 40 c2 3b 17 a3 7f
                                                                                                                                                                                                                      Data Ascii: mw8XkM&jD8^"YeH)a-D=.=~y5y3&tZr?F#"q@G+"FY4]K2LA, d+YgdHfo9'YT'o2'dHhG"8Ybll=hgw?@;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.54985752.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:37 UTC1077OUTGET /magazines/orme_2024_07_31/desktop/fonts/Avenir-Medium_jj.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt; AWSALBCORS=yqRV3gJawasqaNZLw+ynAFfVVv6VscvbRXUGkWM9FjTsJeTf21COOuDsJ5FI//eOiUn2+kIE5es5Efv7R4fZuQ5MuW9tDSiUutVe4BQprvDggA64J5zJfNOlnyQt
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC1033INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 3541
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; Expires=Fri, 01 Nov 2024 22:55:38 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; Expires=Fri, 01 Nov 2024 22:55:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "dc4-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:38 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: oKijrdjVHmhuBHP6ycSwNsMU6TuTnr2Q-90TpJpKseZU4yMnuaEwpw==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC3541INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 92 77 34 dc 51 b7 86 7f 88 32 4c 30 4c 44 89 de 89 e8 82 20 a3 f7 12 65 94 28 c3 e8 06 a3 44 8b 8c 5e a3 8c 92 10 86 e8 24 12 21 7a 37 42 44 94 24 88 4e a2 44 2f 11 bd df f9 be bb ee 7f 77 9f f5 ac b3 de 77 ed bd cf 3a fb 9c 40 43 0d 0d 43 53 53 43 00 b8 d9 03 80 00 42 d0 4d 02 44 84 f5 ff 84 aa 86 06 07 61 fb 0d 00 a0 25 00 a0 6a a8 a0 c7 82 0c 4d 44 25 00 80 b2 87 e0 0b 11 40 80 6a c8 93 91 9e f6 68 82 f7 97 a0 77 01 80 38 25 d3 bc 79 c5 d5 c9 de 91 50 43 a8 05 24 09 c8 9c 3c 6b 74 76 25 98 00 00 86 12 34 1b 01 1e 52 75 a2 49 57 4f ff 20 82 27 45 d0 a6 04 96 91 b4 00 e0 69 1f 44 e8 07 8e 27 68 b2 ff 22 67 04 78 d9 7b 3a 11 3c 2c 00 10 b1 13 ce 10 16 25 19 61 44 7b fb f9 13 ee 51 4d c8 a1 27 c0 71 1d 0b c8 04 e1 9e bd a4
                                                                                                                                                                                                                      Data Ascii: mw4Q2L0LD e(D^$!z7BD$ND/ww:@CCSSCBMDa%jMD%@jhw8%yPC$<ktv%4RuIWO 'EiD'h"gx{:<,%aD{QM'q


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      119192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                      x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225538Z-r197bdfb6b4grkz4xgvkar0zcs00000000p000000000gu0k
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      120192.168.2.54985913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                      x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225538Z-16849878b785dznd7xpawq9gcn00000002m000000000a58x
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      121192.168.2.54986113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                      x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225538Z-16849878b78j7llf5vkyvvcehs000000026g00000000pzum
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      122192.168.2.54986013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                      x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225538Z-16849878b78rjhv97f3nhawr7s00000009w0000000005rbq
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      123192.168.2.54986213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                      x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225538Z-r197bdfb6b4hdk8h12qtxfwscn00000001ug0000000073fr
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      124192.168.2.54986413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                      x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225538Z-16849878b782d4lwcu6h6gmxnw00000000y0000000002vz3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.54986352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:38 UTC1091OUTGET /magazines/orme_2024_07_31/desktop/20/annots/695.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 421
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=y9/ULbiPKlCdOaRQlpP1SCMsHHfz6GanwoxZJfd7lunsKZWnzmcLfEZ8c3wErM6oled+GEH0Fkz01NtcM1+KGcKRCdwFyu1cgQdPkTeb2BeXTxjSd3wnImN7sF38; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=y9/ULbiPKlCdOaRQlpP1SCMsHHfz6GanwoxZJfd7lunsKZWnzmcLfEZ8c3wErM6oled+GEH0Fkz01NtcM1+KGcKRCdwFyu1cgQdPkTeb2BeXTxjSd3wnImN7sF38; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a5-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: nEY0cvLs6s26p1I2XxMyAL4fnj-3aKX4OaEhp55vXD6JDN6Ti-Flmw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fe 00 00 02 79 08 03 00 00 00 78 ec a2 ea 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 50 49 44 41 54 78 da ed c1 01 0d 00 00 00 c2 a0 f7 4f 6d 0e 37 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDRyxPLTEz=tRNS@fPIDATxOm7


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      126192.168.2.54986513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                      x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225539Z-15b8d89586fsx9lfqmgrbzpgmg0000000h00000000006b5m
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      127192.168.2.54986613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                      x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225539Z-r197bdfb6b4b4pw6nr8czsrctg00000001t000000000bk6c
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      128192.168.2.54986713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                      x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225539Z-16849878b78k8q5pxkgux3mbgg00000009wg000000004627
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.54986852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC800OUTGET /magazines/orme_2024_07_31/desktop/17/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 38121
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=mMem5NRpl5BTG+6tb2fFNcebbgqUnqN8nXHTuYLpG/zgfyZvOFQXgapa74yuE3EHl8auBpt7cmOJ/0X1kQo6hNMjEjNRQDhqgyL6lpYXh6RT17LyeTG2PPhShomS; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=mMem5NRpl5BTG+6tb2fFNcebbgqUnqN8nXHTuYLpG/zgfyZvOFQXgapa74yuE3EHl8auBpt7cmOJ/0X1kQo6hNMjEjNRQDhqgyL6lpYXh6RT17LyeTG2PPhShomS; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "94e9-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:39 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 c813ed55721b9ee3209e2abab7207a00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: RgNrFAkyUxtcwTCdg9oWkLTBBsVrUB_zJg_VSvckM537LYid6z5pRA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC13835INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 c8 01 b2 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC16384INData Raw: 3d 0f 40 38 ef 59 3c c6 74 dc a7 2b b4 8d 29 e1 23 51 46 36 48 d7 f1 77 c2 9d 07 4e 16 e2 e9 ae ac 85 c5 b4 9f 63 b7 7d 45 5a 49 25 5d a4 96 70 9f 37 0d 9d be c4 0f 5a cf 0d 9a 4e a2 d5 bb b6 bd 2d fd 77 3b 2a 65 b4 d4 b9 63 6b 24 fa 75 22 d3 7e 12 78 42 6f 08 c5 a8 4d e2 0b 93 7c f0 97 82 d9 26 11 cb 31 e4 91 82 4e 71 d7 21 4f 15 ac f3 2a f0 ab c9 28 d9 3e b7 b9 84 72 fa 55 17 b9 2b fc 8c c8 3e 1a c5 a2 e8 f7 3a bc f7 2a 55 62 57 86 39 ef cb 4b 92 f8 c8 5d aa 1b a7 f3 ad 1e 3e 1c ea 95 f5 22 59 7c a9 c3 da 33 85 d5 2f 2d 34 ab 9b 91 14 9a 99 97 51 5f 28 22 5d 15 8b cc f9 58 96 19 e5 70 c7 82 08 c9 f6 ac b1 18 b8 4b f7 70 d5 a7 67 e4 65 4e 87 2f bc cb 3e 19 d6 65 b2 d2 2c d2 f1 41 86 57 85 e4 62 31 b8 2d c1 ce 33 ec 73 e9 c5 73 54 84 af 17 d5 1a 46 6a cd
                                                                                                                                                                                                                      Data Ascii: =@8Y<t+)#QF6HwNc}EZI%]p7ZN-w;*eck$u"~xBoM|&1Nq!O*(>rU+>:*UbW9K]>"Y|3/-4Q_("]XpKpgeN/>e,AWb1-3ssTFj
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC7902INData Raw: ad 7a 3f 5f 8d 35 cb bb 5a 1b 42 aa 71 bd 8a ff 00 12 be 18 69 3a 5d b9 d3 66 8e e0 dc c3 33 6c bd 8d 99 1a 58 ce 76 83 c6 dc e4 37 1e fc 77 ae 1c 46 6d 52 32 7c bf d6 ff 00 d6 e7 3f b2 75 25 cc ce 6f c3 7e 09 85 6f e0 6f 95 12 31 f2 86 81 a4 eb 90 32 59 82 e7 20 13 81 cf d2 b9 2a e6 d5 26 b4 f2 eb 6e dd 12 6f f1 1c 69 a8 bd 8f 43 b1 d0 74 dd 03 4e 58 e7 d4 27 2b 72 a4 4c eb 0f 94 0e d3 d7 6c 60 03 d7 bd 79 d5 71 b5 2a 4a 0f b5 ff 00 af 79 bf c0 da 30 56 7e 7f d7 43 07 56 f1 0d 82 5b 3a 5a 1b 99 5d 91 97 7b 46 a8 06 72 33 f3 93 91 f8 56 51 a1 3e 7d 74 fe bc bf cc 6d ab 7f 5f a9 c3 6b be 3c d5 34 d7 5b 31 3b cd 3a 80 ed e6 60 8c 10 08 e0 05 07 8e 7a 0a f6 30 79 6c 2b 43 9b 65 d2 de 5f 79 84 eb 38 b3 97 bb f1 6e b7 ab 4a e9 2d df 0e 8c bb 62 45 55 00 8e 47
                                                                                                                                                                                                                      Data Ascii: z?_5ZBqi:]f3lXv7wFmR2|?u%o~oo12Y *&noiCtNX'+rLl`yq*Jy0V~CV[:Z]{Fr3VQ>}tm_k<4[1;:`z0yl+Ce_y8nJ-bEUG


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.54986952.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC1017OUTGET /magazines/orme_2024_07_31/desktop/21.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=2L5HTjSLBVDJ/DL47T7cCdtuKUd5R38cWuWTyGywpqM1+HL9RvrMvD/A2VDxnhRTr6+TOJcQySTnM6br0DSVYXtPtYpg74OJEFSkKpC+ZwGOmt8dwgA8s2MSA1NT; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=2L5HTjSLBVDJ/DL47T7cCdtuKUd5R38cWuWTyGywpqM1+HL9RvrMvD/A2VDxnhRTr6+TOJcQySTnM6br0DSVYXtPtYpg74OJEFSkKpC+ZwGOmt8dwgA8s2MSA1NT; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: MS6mQK7IQCKZeCA3umDjxD0CqhiryIE4S2lcbqHSBRCa_05XqMOoJg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC2479INData Raw: 39 61 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 9a eb 6e db 38 16 80 7f 37 4f c1 f1 ec 00 09 36 72 44 f9 ee 24 c6 f4 92 76 bb d8 a2 c5 a6 05 66 7f 05 b4 44 db aa 25 51 25 29 3b ee 6c 81 7d 8d 7d bd 7d 92 3d a4 2e 96 e5 23 b7 93 01 8a a6 92 78 3e 9e 3b 2f cd cd 4f af de bf fc f8 af 0f 77 64 a5 e3 68 76 76 53 fe e0 2c 80 1f 31 d7 0c be e8 d4 e1 5f b2 70 73 db f9 cd f9 f4 dc 79 29 e2 94 e9 70 1e f1 0e f1 45 a2 79 a2 6f 3b 6f ef 6e ef 82 25 bc b9 2a e5 fc 15 93 8a c3 a7 4c 2f 9c 71 fe e1 2a 07 9f dd cc 45 b0 23 4a ef 22 7e db 89 99 5c 86 c9 94 b8 d7 1d f3 29 08 37 24 0c 6e 3b a9 47 3b e5 10 b1 e1 72 11 89 ed 94 ac c2 20 e0 c9 35 49 85 0a 75 28 40 4c f2 08 b4 d9 f0 6b 32 67 fe 7a 29 45 96 04 8e 2f 22 21 a7 64 bb 0a 35 7c d8 86 81 5e 4d 09 75 5d 37 7d bc 26 2b
                                                                                                                                                                                                                      Data Ascii: 9a8n87O6rD$vfD%Q%);l}}}=.#x>;/OwdhvvS,1_psy)pEyo;on%*L/q*E#J"~\)7$n;G;r 5Iu(@Lk2gz)E/"!d5|^Mu]7}&+
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.54987052.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC800OUTGET /magazines/orme_2024_07_31/desktop/20/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 79347
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=/x6dTJ4/maDNECv3sjreiF2q9nbo3f1RflRzvk4HdQYzx5VTs7oyV7FH2r5TMx+pGrMCBlg8zgx05k9WPCO5ZHgb1z/d55RVDKCfi3IPnjFIJvdGRw1B0AU4OQ1E; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=/x6dTJ4/maDNECv3sjreiF2q9nbo3f1RflRzvk4HdQYzx5VTs7oyV7FH2r5TMx+pGrMCBlg8zgx05k9WPCO5ZHgb1z/d55RVDKCfi3IPnjFIJvdGRw1B0AU4OQ1E; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "135f3-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 934706f40ffde6f857deae8d024c1192.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: E0H_s7yarc9pM_KqkRoH8XB_dWzq4A8vfq0kmS-yGMbXWnNgxiLNcg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC13920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 77 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$w}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC15990INData Raw: 02 e8 31 ff 00 77 4c b6 5f ca 25 ad ea 7c 6c e0 87 c2 8f 8a a2 b4 82 f3 f6 bf 36 ae a1 ed 9b c5 0d ba 13 ca 10 27 e4 15 e9 8e 29 24 69 77 63 ee e5 01 63 0a a0 00 06 00 1d aa 49 3f 3b 3e 2e b1 7f 8b 1e 26 3d bf b5 ee 3f 1f 9c d7 d5 e1 ff 00 87 1f 45 f9 1f 3f 5f e3 97 cc fb 03 f6 55 5d bf 07 ec cf f7 ae 25 3f a8 1f d2 bc 8c df fd e3 e4 8f 43 2c 5f b8 f9 b3 97 88 ec f8 8b e2 85 03 39 ba 53 f8 7c b5 ca b7 46 95 12 b1 ef 89 f7 07 d2 b9 4e b5 b1 e6 5f 17 64 54 d5 a0 66 c1 22 df 8e 7d df ff 00 ad 5b d3 d8 e7 ad f1 1d 47 8f 6d ed ee 7e 1d ea b1 dd 42 26 8b ec 0e c5 0e 79 21 32 3a 7b 81 5c f2 5a 1d 51 dd 1f 2e 78 27 5c be d4 7c 59 a4 da 6a c1 6f ec 2c ed 66 ba 4b 77 2c 80 c9 04 4f 24 65 8a 91 9c 1f 5c f1 f4 15 cd 41 5a 4d 9d 75 f5 8a 47 d2 3e 04 f1 c4 9e 25 d5 e2
                                                                                                                                                                                                                      Data Ascii: 1wL_%|l6')$iwccI?;>.&=?E?_U]%?C,_9S|FN_dTf"}[Gm~B&y!2:{\ZQ.x'\|Yjo,fKw,O$e\AZMuG>%
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC16384INData Raw: 6d ee 77 aa 41 50 46 30 6b b4 e2 1d 40 19 d7 b6 ef 1c c6 ee 16 61 26 07 04 fc bf 8f 71 52 f4 77 1a 1b 2e a1 24 30 23 cd 6e 64 04 12 ed 09 dc 17 1e dd 4f e1 49 c9 25 a8 25 73 88 1e 1f ba fb 63 7f 62 6a 1f 66 85 dc b3 09 6d 4e 48 fe ee 1e 36 18 18 ec 45 79 d2 a1 59 7f 0e 6b e6 8e fa b8 88 ce 2b 9a 36 65 ff 00 0e f8 55 f4 e6 bd 92 ea ec dd cf 74 bb 02 c7 6c 90 c6 ab 9c 9e 14 0c 92 40 e4 f3 c5 6b 42 87 b2 93 95 ee df 95 8c eb d7 f6 b1 51 5a 5b ce e5 0f 17 f8 03 48 5d 2c eb 8b 1c 71 eb b6 8a d2 47 72 a0 29 95 8f dd 8d bd 57 a2 73 db 83 d4 d6 95 28 5d 73 37 ef 0b 0f 56 d2 e4 b6 8c af a7 f8 13 7e 8b 69 7b a7 ea 2b 18 9a 15 71 15 ca 9c 72 38 3b ba 80 47 3c 82 79 ea 3a 57 d1 61 b3 89 a8 a5 59 5f cf a9 f2 58 ee 19 a6 ea c9 e1 9f 2b be dd 3f af bc ac da 5f 8a 34 c9
                                                                                                                                                                                                                      Data Ascii: mwAPF0k@a&qRw.$0#ndOI%%scbjfmNH6EyYk+6eUtl@kBQZ[H],qGr)Ws(]s7V~i{+qr8;G<y:WaY_X+?_4
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC2804INData Raw: 67 0b 49 d1 a5 18 3b 5d 76 56 5f 71 8b 67 e1 cd 46 2f 8a 9a a7 89 59 e1 5b 2b ad 2d 2d 62 21 b3 20 70 ca 72 46 31 8e 3d 6b a6 78 a8 3c 1c 68 f5 52 b9 cd 0c 2c d6 36 55 fa 38 a5 e6 79 cf fc 2b 9f 16 8f 08 5f f8 70 f8 73 c3 b2 df 4a 5d 9f 5e 96 e3 75 c5 ce 5f 7e 06 57 70 63 c2 e4 b0 18 af 5f fb 4f 0d ed e3 5b 9e 56 fe 5b 68 b4 b7 7b 1e 37 f6 5e 25 61 e5 47 92 2e 4e fe fd f5 7a df b5 ff 00 13 ab d5 f4 6f 17 cd a7 e8 be 76 81 a1 eb 56 71 58 2c 17 7a 3d e3 a7 ee e6 5e 04 b1 ca 50 f6 00 11 fc fa 8e 0a 55 f0 ca 53 b4 e5 16 dd d4 95 f6 ec d5 cf 42 ad 0c 4c a3 0b c2 32 56 b3 8b ef dd 3b 14 74 ef 87 3a d2 7c 30 f1 2e 80 cd 67 67 3e ad 70 6e 2d 6c a3 95 9e 0b 41 b9 58 47 b8 8c ff 00 0e 09 03 1d 2b 59 e6 74 be b7 4e ae ad 45 59 be af cc c6 19 5d 5f a9 d5 a3 a2 72 77
                                                                                                                                                                                                                      Data Ascii: gI;]vV_qgF/Y[+--b! prF1=kx<hR,6U8y+_psJ]^u_~Wpc_O[V[h{7^%aG.NzovVqX,z=^PUSBL2V;t:|0.gg>pn-lAXG+YtNEY]_rw
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC16384INData Raw: 45 7a d8 4c 35 39 51 8c bd 8b 93 7b b6 f9 52 f4 ee 79 18 bc 4d 55 5a 51 f6 ca 09 6c 92 e6 6f d5 74 f9 15 27 f1 e7 8a 2e fe 1d 78 2f 59 b0 7b 38 35 2d 67 54 4b 29 b7 c5 ba 26 f9 e4 4e 47 50 09 40 4e 0e 7a e2 b4 59 7d 08 e2 ab 53 95 f9 63 1b ae fd 19 93 cc 71 13 c2 d0 ab 0b 29 4e 49 3e dd 57 e8 6b 69 1a bf 89 f4 2f 89 47 c3 7a fe b7 1e b5 67 71 a5 3d fa 4d f6 34 81 e1 64 6c 15 01 7a 8c 03 d7 db df 3c f5 68 d0 ad 84 f6 d4 a1 ca d4 ad bd ee 74 d1 ad 88 a3 8c f6 15 67 cc 9c 6f 7b 5a d6 7e 46 02 de f8 ef c5 5f 0d 75 7f 17 1d 72 d2 de c6 ea d2 e8 c5 a4 7d 89 59 7c 85 0e a4 19 72 1f 7e 03 10 7a 67 1d 8e 07 5b a7 84 c3 62 e1 87 e4 6d a6 bd eb f5 d3 a6 d6 39 23 53 19 8a c2 4f 13 ce 92 69 da 36 e9 af 5d ee 77 ff 00 08 ff 00 e4 99 f8 77 fe c1 f1 7f e8 35 e5 e6 5f ef
                                                                                                                                                                                                                      Data Ascii: EzL59Q{RyMUZQlot'.x/Y{85-gTK)&NGP@NzY}Scq)NI>Wki/Gzgq=M4dlz<htgo{Z~F_ur}Y|r~zg[bm9#SOi6]ww5_
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC13865INData Raw: db 58 ba 2a 96 4c 30 2b 86 00 e4 10 06 41 00 02 ec 1e 21 d1 e6 f0 c4 7e 25 8e f5 4e 95 2d b8 b9 4b 8d ad 86 8c 8c 82 06 32 73 91 81 8c 9c 80 05 00 51 ff 00 84 cf 45 01 91 fe dd 1d d0 92 38 d6 d2 4b 19 96 e1 cb ab 32 6d 8c ae e6 04 47 21 c8 18 1b 1f 24 6d 38 00 43 e3 5d 07 fd 0d 12 4b c9 2e 2f 3c f1 05 ba 59 4a 66 26 07 54 94 14 db 95 2a cc 33 bb 1e bd 39 a0 05 7f 1a 68 5f 67 8a 68 5e f6 e7 cc 8e 49 4c 76 f6 33 49 24 4b 1b 14 7f 31 02 ee 42 18 15 da c0 1c 82 00 38 38 00 a1 17 8f 34 e5 d5 f5 5b 79 bc d9 ad 2c e3 82 e2 39 ac ed 25 9c 08 24 88 3f 98 e5 01 00 72 71 d3 20 1e b8 38 00 ad ac f8 d9 ed 2f 2f 63 b7 bb d3 1e de 05 b9 63 39 8a 56 58 44 76 d0 4c bb b6 fd fc f9 d9 25 33 f2 95 03 90 68 02 d5 8f 8d 60 bc d4 66 b6 f2 da c1 6d f5 73 60 ed 77 6f 2a 89 94 5b
                                                                                                                                                                                                                      Data Ascii: X*L0+A!~%N-K2sQE8K2mG!$m8C]K./<YJf&T*39h_gh^ILv3I$K1B884[y,9%$?rq 8//cc9VXDvL%3h`fms`wo*[


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      132192.168.2.54987213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                      x-ms-request-id: f6bed088-301e-0000-1a9a-24eecc000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225539Z-15b8d89586fhl2qtatrz3vfkf0000000074g000000008bt7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.54987152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC1091OUTGET /magazines/orme_2024_07_31/desktop/17/annots/646.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a0-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:39 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 88f858f045c3909fad9cebbada511aee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: -r9vMkMVY6sO4eUwHpMRIo43yjLbLjhtpf9SG4A3SWVWoDxr8wXXqA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f6 00 00 02 7b 08 03 00 00 00 26 f3 43 15 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4b 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR{&CPLTEz=tRNS@fKIDATx nH@


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      134192.168.2.54987452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC800OUTGET /magazines/orme_2024_07_31/desktop/17/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 100507
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1889b-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: OD--fPgNfIfD65G1_TMgdKAJKIyiylxm7SYnru-US5c1O8Ny22Y-zA==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC7523INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 76 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$v}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC16384INData Raw: db a3 57 18 dc e0 f4 70 3a 56 9c da d8 a5 4d b5 73 4b e0 af ed 17 e1 7f 8a 9e 30 7f 0c e8 fa 1e b3 65 72 96 8f 74 65 bb 11 6c 2a ac a0 8f 95 c9 cf ce 3b 53 4c 97 16 8f 07 ff 00 82 88 c5 24 bf 14 bc 32 23 cf fc 81 fb 7f d7 67 ac ea c9 45 6a 55 38 b6 f4 39 ff 00 81 df 19 bc 5f f0 da cd 34 c8 bc ad 53 46 2c 5f ec 37 24 8f 2c 93 92 63 71 ca 67 ae 39 19 c9 c6 49 35 e5 2c 6c a9 bd 35 47 4c e9 26 b5 3e 9e f8 73 fb 43 f8 23 c5 ba 85 b6 91 7b 1d d6 8b a9 5d 30 8a 28 ae 80 78 a4 91 b8 08 b2 2f 72 78 f9 82 e7 f1 ae ea 38 d8 54 76 6a cc e6 95 3b 6c ee 79 ef ed 8d f0 cf 41 d2 f4 4b 7f 1a 68 56 30 d8 4e f7 42 de fa 28 14 24 72 6f 56 2b 26 d1 c0 6c ae 0e 3a ee c9 e6 b9 b1 d4 23 04 aa 45 58 da 8c db f7 59 de 7e c5 ab 8f 81 d6 e3 fe a2 17 3f fa 10 ae bc 1b bd 24 65 5b e2
                                                                                                                                                                                                                      Data Ascii: Wp:VMsK0ertel*;SL$2#gEjU89_4SF,_7$,cqg9I5,l5GL&>sC#{]0(x/rx8Tvj;lyAKhV0NB($roV+&l:#EXY~?$e[
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC16384INData Raw: 1f 51 f2 8c 7d 3e e1 57 ee 35 52 c4 41 f5 25 c5 90 34 32 46 79 52 08 f5 15 a2 92 64 d8 bd 67 aa ea 56 a0 79 77 32 84 1f c2 cd 95 fd 68 bf 66 43 a7 17 ba 36 2d 3c 55 23 38 17 76 e8 53 6e 4b 21 f9 98 fd 0f 1f ad 26 94 96 a6 2e 83 4f dd 3a 0d 3b 53 b4 b9 51 e5 ca 48 ee ac 08 ac 1a 8c 5d a4 f4 32 9d 29 76 2e 35 bd b5 cc 78 91 57 24 72 17 95 3c 74 f7 15 51 c2 51 93 bc 5d 99 97 34 e2 51 bc d1 24 04 4d 65 36 c2 0e 59 47 43 f8 53 9e 0a a4 55 e3 af e6 5c 6b c5 bb 48 ce bf b6 92 ed 5a 0b 8d d0 ce a3 22 40 0e 0f d7 d7 f0 a2 38 e9 d3 5c 95 b6 ef d4 6e 9a 4f 9a 07 39 35 ad d5 9c c1 6e 53 19 fb a4 72 1b e8 69 bb 49 73 27 7b 9d 54 e5 19 2d 0b 50 48 78 0b d7 d2 b9 67 0b 9a 5e c7 49 e1 ff 00 0e ea ba bd e2 5a c1 1a ab b8 66 01 98 2f 0a 37 13 c9 00 60 02 4e 48 ad b0 f9 6d
                                                                                                                                                                                                                      Data Ascii: Q}>W5RA%42FyRdgVyw2hfC6-<U#8vSnK!&.O:;SQH]2)v.5xW$r<tQQ]4Q$Me6YGCSU\kHZ"@8\nO95nSriIs'{T-PHxg^IZf/7`NHm
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC16384INData Raw: 9a 6a 1c f7 d0 d8 f1 a7 c3 bf 1b e8 fe 1e fe d4 d5 fc 39 7b 69 67 6c ab e7 4c ea 02 a6 e2 14 67 9f 52 07 e3 58 d3 c2 56 a4 e5 29 45 a4 28 e2 68 d4 b4 63 2b b3 17 4f f8 73 e3 dd 42 c6 3b fb 1f 07 6b b7 16 b2 a8 78 e5 8e c6 42 ae a7 a1 5e 39 1e e2 ba e3 42 ac 95 d4 59 32 c4 52 8b b3 92 fb ca 1a 27 86 3c 45 ac ea 53 e9 da 4e 87 a9 5f 5e 5b 92 27 86 0b 67 77 88 83 83 b8 01 f2 f2 31 cd 67 1a 73 93 b4 55 ca 95 48 41 5e 4e c8 9f c4 3e 16 f1 27 86 fc 9f ed fd 0b 51 d2 c4 f9 11 1b ab 76 8c 49 8c 67 69 23 9c 64 74 f5 a5 52 94 e1 f1 2b 15 4e ac 2a 7c 2e e3 74 dd 0b 57 d4 34 9b dd 5a cf 4e b8 9e c2 c3 6f da ee 11 32 90 ee e9 b8 f6 cd 66 a9 c9 a7 24 b4 45 39 c6 32 51 6f 56 6a c3 e0 6f 17 49 e1 93 e2 68 f4 1b c7 d1 c4 66 5f b5 85 1b 36 03 82 df 40 41 a7 f5 7a 9c 9c f6
                                                                                                                                                                                                                      Data Ascii: j9{iglLgRXV)E(hc+OsB;kxB^9BY2R'<ESN_^['gw1gsUHA^N>'QvIgi#dtR+N*|.tW4ZNo2f$E92QoVjoIhf_6@Az
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC16384INData Raw: cb d1 9c d4 5c 6a 59 f3 bb 90 7c 34 b6 d0 b4 8f 86 1a 8f 8b b5 dd 1a cb 51 79 35 38 6c e0 4b b8 f7 80 a0 ae f2 be fb 59 bf 15 15 b5 09 25 45 ce 6b ad 88 ac a4 ea 28 45 f4 30 3c 69 e1 fb 13 fb 5f 68 7e 10 7d 2e d9 fc 3c d2 45 7b f6 59 22 0d 0c 8a f1 37 1b 4f 05 43 2b 71 5e a6 1b 0d 69 4e a7 6d 8f 2b 15 89 ba 85 27 ad f7 33 fe 2b 78 a2 0d 1f 57 f1 26 81 65 f0 ab c1 f0 59 41 3d c5 94 57 eb a4 32 c9 1a e5 91 64 0d 9c 06 e8 41 c6 33 8e 2b db a3 4f 9a 2a 5c ef ef 3e 6b 15 5d 46 72 87 b2 56 d5 5e c7 41 1e 91 26 9d f0 5b c1 1a bf 86 3e 12 68 1e 2e d4 af ad a6 17 d2 cf a4 1b 99 17 6b 7c 84 b2 60 f3 93 d7 d3 da b9 e4 ef 56 4a 52 b5 8e e8 47 92 84 39 29 a7 7d f4 3c 96 cf c7 b1 e9 fe 3b d4 63 d5 3e 14 f8 22 3b 8b 89 e1 b5 9b 4f b8 d2 db cb b3 68 cb 2b 6c 4d d9 46 25
                                                                                                                                                                                                                      Data Ascii: \jY|4Qy58lKY%Ek(E0<i_h~}.<E{Y"7OC+q^iNm+'3+xW&eYA=W2dA3+O*\>k]FrV^A&[>h.k|`VJRG9)}<;c>";Oh+lMF%
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC8603INData Raw: b7 ff 00 bf 47 fc 68 fa ca ec 1f ea d5 4f f9 f8 be e0 ff 00 85 5b 79 ff 00 41 6b 7f fb f4 7f c6 8f ac ae c1 fe ad 54 ff 00 9f 8b ee 0f f8 55 b7 9f f4 16 b7 ff 00 bf 47 fc 68 fa ca ec 1f ea d5 4f f9 f8 be e0 ff 00 85 5b 79 ff 00 41 6b 7f fb f4 7f c6 8f ac ae c1 fe ad 54 ff 00 9f 8b ee 0f f8 55 b7 9f f4 16 b7 ff 00 bf 47 fc 68 fa ca ec 1f ea d5 4f f9 f8 be e3 ba f0 6e 8f 26 85 a1 47 a7 4b 32 cc c8 ec db d4 60 1c 9c d7 3d 49 f3 ca e7 d0 e5 d8 47 84 a0 a9 37 7b 5c da a8 3b 82 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 4a 00 32 28 00 a0 05 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02
                                                                                                                                                                                                                      Data Ascii: GhO[yAkTUGhO[yAkTUGhOn&GK2`=IG7{\;((((((((J2(((((
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC16384INData Raw: 28 03 93 f8 9f e0 5d 27 c7 9e 1d 6d 33 50 0d 0d cc 6c 65 b2 bc 8c 7e f2 d6 5c 60 32 fa 8e c5 4f 0c 38 a8 a9 4e 35 22 e3 25 a3 3a 30 b8 aa b8 4a d1 ad 46 56 92 3e 60 7d 07 c6 5e 0e f1 9d 97 86 f5 1b 61 0d f5 ec c2 2b 2b 84 6c 5a de 1c f5 47 3d 0f 72 8d 86 1e e3 93 f3 d5 70 15 a8 4f f7 7a a7 fd 6a 7e ad 83 e2 8c bb 31 c3 3f ad fb 93 8a bb 5d fd 3f cb 7f 53 d7 be 3e 5a 5a 78 67 e0 e5 94 77 b7 91 5b b0 d6 34 d3 75 7c 48 52 8c 2e 11 9a 45 cf 5c 60 e0 10 70 32 4f 43 5e 9e 2a 8c 96 0a a4 22 b9 9b 8b d3 bb b1 f9 7e 37 16 f1 55 dd 4d 97 45 d9 1e 22 75 53 1e a5 25 b5 b6 d1 13 e9 3a b7 da 2c b4 bc dd 42 8d 24 db a1 91 99 37 10 d2 02 c7 04 e0 7a 0e 95 f2 14 72 da d8 98 5e 11 72 6a 54 dd da b3 b2 5e f2 d6 da 2f ea e7 3b 92 47 a1 7e cd ba b5 a6 a9 e3 ab 6b 5d 42 f2 2b
                                                                                                                                                                                                                      Data Ascii: (]'m3Ple~\`2O8N5"%:0JFV>`}^a++lZG=rpOzj~1?]?S>ZZxgw[4u|HR.E\`p2OC^*"~7UME"uS%:,B$7zr^rjT^/;G~k]B+
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC2461INData Raw: 03 f7 e4 c6 40 03 b9 1e b4 0d 9e 83 f0 db e1 b9 d2 7e 39 48 60 9b 4d f1 15 ae 81 0d c6 b1 1d b6 95 76 2e dd 8c 2e 44 10 36 de 92 99 3c bc ad 04 df 43 6b c3 ff 00 0a bc 41 67 f1 83 c3 fe 26 d7 ec b5 2d 4a 59 f4 a9 3c 53 a8 40 f6 c5 64 6b c4 66 63 6a a3 27 73 79 ad 0e 47 a3 f4 a0 2e 79 bf c7 2f 05 f8 83 c3 b7 9a 57 88 7c 42 b7 a6 f7 c4 96 ed a8 5e 7d a2 0f 2f c9 ba 69 18 c9 0f 5e 4a 8d a7 b7 0c 38 a0 68 f5 8b 0f f8 96 3e 81 71 a7 05 13 e8 bf 09 64 d5 b4 a6 da 1b cb bd 91 c9 92 45 07 f8 86 e7 3f 87 b5 02 32 bc 17 ae eb 5a de 87 f0 bf c4 fa d5 ed c5 fe bb 0f 8d ce 9d 6f 77 3b 16 9e 6b 46 11 17 52 e7 97 01 99 87 3d 37 11 40 15 bc 0b a8 78 87 c3 3f 13 bc 45 75 0f 89 ef b4 7f 87 7e 1a d7 ee 9e f1 04 a4 5b dc 01 2b 6d b6 48 f3 89 24 90 28 1b 7b 0f 9b 8c 50 06 5e
                                                                                                                                                                                                                      Data Ascii: @~9H`Mv..D6<CkAg&-JY<S@dkfcj'syG.y/W|B^}/i^J8h>qdE?2Zow;kFR=7@x?Eu~[+mH$({P^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      135192.168.2.54987352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC1017OUTGET /magazines/orme_2024_07_31/desktop/16.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV; AWSALBCORS=lD1szBcqONwy8NDENtMePvPmqh0bqSrbasWEbuLOMqJSNLVgWs+Gx0Spfa9z8KRkBl5gHuUaHqk0TPoGXbtwUExBfa59xZOokGVUQvqNG5OsXYiPxOqMAUiuQhGV
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=DMliIRxjJCsws9JqIfgyFXlRIEEfbYx2Q8pmB5zzoNFDP9MS9wrexOAAqv6f44q6RE4Xk6I+qVxW3yT+cDvReeN40g5gop3IFsv6yV0Ks/5F0h69oYN9ploKhOSH; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=DMliIRxjJCsws9JqIfgyFXlRIEEfbYx2Q8pmB5zzoNFDP9MS9wrexOAAqv6f44q6RE4Xk6I+qVxW3yT+cDvReeN40g5gop3IFsv6yV0Ks/5F0h69oYN9ploKhOSH; Expires=Fri, 01 Nov 2024 22:55:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 0_0zJK_o5KNALW8Sy3GcFhe133VbS1dtbKm43Yz9i7qwDr_N4yMCbQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC2736INData Raw: 61 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 5a eb 72 db 36 16 fe 1d 3f 05 aa ce ce 38 b3 a2 4c ea 2e f9 32 b5 5d a7 e9 ce 66 da 69 d2 49 f7 97 07 22 21 09 31 49 28 00 28 59 6e 33 d3 07 d9 7d b9 3e c9 1e 80 17 51 d4 81 92 3a 3f 12 9b 22 ce 87 73 f9 ce c1 c1 91 2f be f9 fe a7 db 77 ff f9 f9 8e 2c 75 12 5f 9d 5c 94 3f 18 8d e0 47 c2 34 85 37 7a e5 b1 8f 19 5f 5f b6 7e f3 7e bd f6 6e 45 b2 a2 9a cf 62 d6 22 a1 48 35 4b f5 65 eb c7 bb cb bb 68 01 9f 9c 95 72 e1 92 4a c5 e0 55 a6 e7 de 38 7f 71 96 03 9f 5c cc 44 b4 25 4a 6f 63 76 d9 4a a8 5c f0 74 4a fc f3 96 79 15 f1 35 e1 d1 65 6b 15 0c 5b e5 12 b1 66 72 1e 8b cd 94 2c 79 14 b1 f4 9c ac 84 e2 9a 0b 10 93 2c 06 6d d6 ec 9c cc 68 f8 b0 90 22 4b 23 2f 14 b1 90 53 b2 59 72 0d 2f 36 3c d2 cb 29 09 7c df 5f 3d
                                                                                                                                                                                                                      Data Ascii: aa9Zr6?8L.2]fiI"!1I((Yn3}>Q:?"s/w,u_\?G47z__~~nEb"H5KehrJU8q\D%JocvJ\tJy5ek[fr,y,mh"K#/SYr/6<)|_=
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      136192.168.2.54987513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                      x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225539Z-16849878b78p49s6zkwt11bbkn00000000xg0000000035u0
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      137192.168.2.54987713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                      x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225540Z-16849878b782d4lwcu6h6gmxnw00000000v000000000f4fy
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.54987652.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC1186OUTGET /magazines/orme_2024_07_31/desktop/21/21.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 585
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "40a-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 88f858f045c3909fad9cebbada511aee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: Weht9Y01fSyGoMWonPqNag5B3jIE2Dz-iZjMuPm_RSGedNiTfDxdpw==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC585INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 53 5d 6f da 30 14 7d cf af 70 cd cb f6 80 1d 3b 90 34 29 a1 a2 40 cb a4 7d a0 8d 32 ad 55 35 45 89 49 bc 86 24 8a 5d 3e 34 f5 bf ef 3a 14 c6 46 35 ed 25 1f d7 f7 9e 73 ef b9 c7 bd cb cd 32 47 2b 51 2b 59 16 21 66 c4 c6 48 14 71 99 c8 22 0d f1 ed ec ba 7d 8e 91 d2 51 91 44 79 59 88 10 17 25 be ec 5b bd b3 d1 a7 e1 ec db 74 8c d4 2a 45 d3 db ab f7 ef 86 08 b7 29 fd ea 0c 29 1d cd 46 e8 cb fc 06 31 c2 28 1d 7f c4 16 ce b4 ae 02 4a d7 eb 35 59 3b a4 ac 53 7a 53 47 55 26 63 45 21 91 9a 44 28 a2 00 c6 18 49 74 82 81 c2 20 af a4 58 5f 95 9b 10 db c8 46 cc b6 e1 c1 fd 2e 3e 6e 98 61 04 23 14 2a 7c 85 84 43 85 01 7d 49 09 36 b9 2c 1e 5f 4b 64 be ef d3 e6 d4 30 27 62 a1 e0 15 e7 b2 9a 46 3a 43 32 09 71 6c 7f e7 0c f7 7b 95 09 c0 ff
                                                                                                                                                                                                                      Data Ascii: S]o0}p;4)@}2U5EI$]>4:F5%s2G+Q+Y!fHq"}QDyY%[t*E))F1(J5Y;SzSGU&cE!D(It X_F.>na#*|C}I6,_Kd0'bF:C2ql{


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      139192.168.2.54987813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                      x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225540Z-16849878b78smng4k6nq15r6s400000002p000000000mdwc
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      140192.168.2.54987913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                      x-ms-request-id: 531fb3e5-001e-00a2-2356-23d4d5000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225540Z-r197bdfb6b4g24ztpxkw4umce800000002sg000000003y2r
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      141192.168.2.54988013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                      x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225540Z-16849878b78hz7zj8u0h2zng1400000009u000000000zmg3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      142192.168.2.54988513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                      x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241025T225540Z-16849878b78qfbkc5yywmsbg0c00000000sg00000000svxh
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      143192.168.2.54988152.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC1186OUTGET /magazines/orme_2024_07_31/desktop/16/16.svg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: object
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT; AWSALBCORS=h4bxBOV9FnHOEj2xYB8+jYuhhKhon3KqtBxRxI2kD4GVGqtaoO+ozguohk1hhUeEWaMXcThKD5DdbgKV5bAGNLOajKLYqsw3WUz26WkNjR65fJw4T3IbNszLoGCT
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 616
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                                                                      Set-Cookie: AWSALB=C1nkqQV/cbzJSEZkC1H6BoXthRfDcHQ20Wd+ItSZIYzfmTj2McKumQHAiTB6NHJhTunzzYt7zoM0efnT3n23NGsDtEB7OKUiUmpB+sisey3quIi4SsdwB07NBEyv; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=C1nkqQV/cbzJSEZkC1H6BoXthRfDcHQ20Wd+ItSZIYzfmTj2McKumQHAiTB6NHJhTunzzYt7zoM0efnT3n23NGsDtEB7OKUiUmpB+sisey3quIi4SsdwB07NBEyv; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "45e-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: UrKA55H6VBVwwc3GMefgC1oXt-yKXKt4rTgzo1rN21JvKLGK2hl3uw==
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC616INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 53 5b 4f db 30 18 7d ef af 30 e6 65 7b a8 1d 3b 57 97 a6 a8 f4 42 27 ed 82 b6 92 69 20 34 45 8d 49 3c d2 24 4a 4c 5a 34 ed bf ef 73 a0 a3 ac 4c da 4b e2 1c 9f ef 7c e7 bb 64 78 ba 5d e7 a8 95 75 a3 ca 22 c4 8c 58 18 c9 62 55 26 aa 48 43 7c b9 9c f7 03 8c 1a 1d 17 49 9c 97 85 0c 71 51 e2 d3 51 6f 78 34 fd 34 59 7e bb 98 a1 a6 4d d1 c5 e5 d9 fb 77 13 84 fb 94 7e b5 27 94 4e 97 53 f4 25 3a 47 8c 30 4a 67 1f 71 0f 67 5a 57 03 4a 37 9b 0d d9 d8 a4 ac 53 7a 5e c7 55 a6 56 0d 05 22 35 44 08 a2 20 c6 18 49 74 82 21 85 51 6e 95 dc 9c 95 db 10 5b c8 42 cc b2 e0 c1 85 8b f7 0d 33 8c a0 84 a2 09 5f 49 c2 21 c2 88 3e 51 06 db 5c 15 77 af 11 99 10 82 76 b7 26 73 22 6f 1b 78 ad 72 55 5d c4 3a 43 2a 09 f1 ca fa ce 3c 3c 1a 56 06 80 ef 0f
                                                                                                                                                                                                                      Data Ascii: S[O0}0e{;WB'i 4EI<$JLZ4sLK|dx]u"XbU&HC|IqQQox44Y~Mw~'NS%:G0JgqgZWJ7Sz^UV"5D It!Qn[B3_I!>Q\wv&s"oxrU]:C*<<V


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      144192.168.2.54988252.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC1087OUTGET /magazines/orme_2024_07_31/desktop/21/img/1.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/21.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw; AWSALBCORS=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 20571
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=nrxf/HsKWvElpYVrJsIBQIS3u0sB/6QRo8MavD7gBY+7ub064yH3WtdVGZd1KHFB7xvyl084TK6Pyyj40/txeNu7ueClf+uq6Qmd7lWnTxH4R60yJpIB1JqcsH8w; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=nrxf/HsKWvElpYVrJsIBQIS3u0sB/6QRo8MavD7gBY+7ub064yH3WtdVGZd1KHFB7xvyl084TK6Pyyj40/txeNu7ueClf+uq6Qmd7lWnTxH4R60yJpIB1JqcsH8w; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "505b-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: sZd4m76rdolOoU9fbgOM-995p_93z3peU1OptGws_7PwNWp368WIhg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC13921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 9c 01 c0 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC2207INData Raw: 35 55 23 64 85 e4 19 2e 04 83 38 3e a3 8f 7f f0 aa 41 7b 21 61 5f de 13 ff 00 2c d7 84 d8 4e 18 1c 67 8e 9f ce 95 c1 10 5d de 81 21 8a 28 da 69 78 3e 52 3b 06 0a 4e 33 90 0e 30 7a d2 0d 99 72 48 61 48 4c 59 c1 51 b8 ac 63 0c 07 73 df a9 cf 5a 4a f7 1b 6a da 10 5b bd d4 76 31 92 10 cc e3 07 68 0b b0 75 03 93 c1 ed 8a 6d 58 37 26 13 34 f3 b2 46 ef 12 28 e4 80 bd 7f 1c f4 fe bd fb 43 5d ca 41 e7 ba 96 13 14 c0 f4 18 c7 1e bd f9 fc bf 5a 87 08 94 a7 25 b1 e5 5a a6 b9 ad 6b df 13 ec fc 23 a1 e8 d3 df 5d 4d 3a 2b a8 18 0f b5 8b 06 dc 09 c4 63 82 5b 8c 60 f4 e6 bb 28 61 b9 a1 78 b3 92 ad 77 19 fb cb 43 ed 4f 87 de 15 b1 f0 7f 87 a3 b1 84 47 f6 97 fd e5 d4 c0 63 cd 90 f5 3c f3 81 d0 7b 7b e6 bd 2a 34 95 38 d9 1e 7d 7a ae ac ae fe 47 3d f1 8f c6 96 de 1a f0 cc f3
                                                                                                                                                                                                                      Data Ascii: 5U#d.8>A{!a_,Ng]!(ix>R;N30zrHaHLYQcsZJj[v1humX7&4F(C]AZ%Zk#]M:+c[`(axwCOGc<{{*48}zG=
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC4443INData Raw: 89 c5 c6 d0 d0 31 d8 c7 38 12 32 0c 92 71 8f af e1 47 2d f6 21 4a c5 c8 20 94 a0 05 4a b1 03 9d c0 1c 73 d8 7d 69 15 72 4d c9 02 aa ed 95 c0 3b 40 48 cb 0c ff 00 c0 47 03 f4 a0 4c 95 44 a6 44 11 b2 91 bb 12 47 9e 40 ea 0f 1c 64 1f 51 cd 2b dc 2d d0 b6 56 61 1c 82 de 1f 99 48 03 71 00 1f 6e 0d 21 de e3 08 91 98 12 d8 4d a3 2a cb df df 07 af e7 fd 69 3b 82 b0 a3 0f 32 aa 3b 48 e0 e1 ca bf ca 06 07 51 91 d7 39 e8 7f 5a 3a 0c 94 a6 19 9d 9a 32 06 48 50 70 31 ee 7f fa d4 ad a0 f4 b8 c7 67 90 95 19 8c 29 03 0a 32 48 f5 fe 63 3d 7a d0 9d 85 6b bd 47 b9 19 93 cb 1f 30 03 82 c4 e0 8e ff 00 5e 94 29 03 43 66 95 63 4c 4c 03 fa 6c 46 62 33 9c e3 1d 3d 3d b3 54 26 97 41 f0 4f 08 62 bb cb 4a cc 18 47 bc 6e c0 c0 ce 3d 38 14 26 82 57 42 69 b7 a6 ec 19 a3 82 44 5c 94 66
                                                                                                                                                                                                                      Data Ascii: 182qG-!J Js}irM;@HGLDDG@dQ+-VaHqn!M*i;2;HQ9Z:2HPp1g)2Hc=zkG0^)CfcLLlFb3==T&AObJGn=8&WBiD\f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      145192.168.2.54988352.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC1087OUTGET /magazines/orme_2024_07_31/desktop/21/img/2.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/21/21.svg
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw; AWSALBCORS=yZvY62XZjJo7ueChIkUERQwcTGQqI/n9JVHFVlsuKop8aMaikR6PoAZ+sqp3hUjYr6/CYrAIy+auCwfVojBVGsLA0EZjqFLYtCgzxwpuPJkZNJDAMau8AWEh/yHw
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 98287
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Set-Cookie: AWSALB=HKG3fJ4E9/8TggMFf/2QCTkBE0tNgowguRraAHj8BFGKJua1DIDQnh34m163RCLVHKa3EeEjOnPpLiWGec65ELF0Ufq450OhJdPhsQHrfCFwcsOT1BExs/v/CcLI; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=HKG3fJ4E9/8TggMFf/2QCTkBE0tNgowguRraAHj8BFGKJua1DIDQnh34m163RCLVHKa3EeEjOnPpLiWGec65ELF0Ufq450OhJdPhsQHrfCFwcsOT1BExs/v/CcLI; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "17fef-61e8e67725780"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Expires: Sat, 25 Oct 2025 22:55:40 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 89e34e3fd814f1393ef77867b93dd12e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: hha-BDEz0lu9uQLs3pFkS4y55MZPFRQ--7ovt9Gvq2H8RY87YJU7Aw==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC13834INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 02 76 01 ef 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                                                                                      Data Ascii: JFIF!"$"$v}!1AQa"q2#BR
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC16384INData Raw: 43 77 e6 c4 40 fb 64 a7 27 fe 78 c7 fe 15 6b 15 e4 4f d5 64 ba af bb fe 09 6f 43 d3 5b 53 b8 b9 89 b5 0b a5 f2 40 c6 c8 63 39 39 fa 7b 57 3e 27 30 f6 4b 44 6f 47 06 e4 f5 6b fa f9 97 a5 f0 b8 0c c0 6a d7 bb 7b 3f 97 10 50 38 eb f2 f6 c8 cf d7 da b9 16 71 2f e5 fc 4e a7 96 e9 7e 6f c3 fe 09 17 fc 23 30 92 db b5 2d 50 60 9e 0f 94 a5 94 2e 7f e7 9f f9 e3 d6 ad e6 b2 5f 64 5f d9 de 7f 87 fc 12 0b 8f 0c 43 1c 8a 1e f3 58 66 32 15 75 59 d0 79 60 29 3c e2 3f 6c f1 da a9 66 52 6a f6 27 fb 3f cf fa fb c6 1f 0d d9 22 c6 5e ef 58 3c f0 45 e2 8f 33 20 e0 00 13 8c e3 ff 00 d5 42 cc 66 fa 07 d4 2d d7 f0 ff 00 82 47 6d a2 58 1b 68 e7 79 f5 8c b0 e6 33 a8 63 a9 00 1c ed 1e bd b3 56 f1 d3 bd 92 17 d4 bc d7 f5 f3 18 ba 66 94 2e 12 33 3e ae 63 28 e5 a5 3a 89 f9 4e 54 74 03
                                                                                                                                                                                                                      Data Ascii: Cw@d'xkOdoC[S@c99{W>'0KDoGkj{?P8q/N~o#0-P`._d_CXf2uYy`)<?lfRj'?"^X<E3 Bf-GmXhy3cVf.3>c(:NTt
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC16384INData Raw: 7f 0e bf 85 61 ed d4 9d 8d fd 8f 26 a7 77 a6 ce 2f b4 f8 6e d0 1d b2 ae ef a7 ad 71 ce 3c b2 68 e8 52 4d 5c ab af e9 bf da 76 0d 67 c8 62 43 23 7a 30 e9 4e 9c f9 25 72 27 15 25 63 ce 64 d3 6f 92 e9 ed 8d b4 9e 6a b6 d2 00 e3 3f 5a f4 7d a4 6d 7b 9c 7e ce 57 d8 d8 d6 34 28 ad 74 18 ae 51 4a dc 20 53 3e 5b 20 e7 d3 e8 48 ac a1 5b 9a 6d 1a 4e 9d a3 72 ff 00 c3 82 c2 3b d0 e0 88 b2 84 36 3a 9e 78 1e f5 18 ab 68 56 1f 66 74 1a d6 9f 63 aa 88 e3 9d af 7c b4 fe 15 95 54 13 eb 8d a7 f9 d7 34 2a b8 6c 8d e5 05 2d cc 6b df 08 69 52 26 2c af 2e ad a4 ff 00 a7 80 24 43 f8 a8 04 7e 46 b6 8e 2f f9 91 8c b0 fd 8e 57 5a d2 2f 74 99 96 3b a4 5d b2 02 63 91 0e 51 c7 a8 3f d0 f3 5d 70 a9 19 ab a3 9e 70 71 76 65 15 23 38 3d 0f 7f 4a b1 22 f4 16 26 ee e6 1b 7b 03 34 f2 c8 71
                                                                                                                                                                                                                      Data Ascii: a&w/nq<hRM\vgbC#z0N%r'%cdoj?Z}m{~W4(tQJ S>[ H[mNr;6:xhVftc|T4*l-kiR&,.$C~F/WZ/t;]cQ?]ppqve#8=J"&{4q
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC16384INData Raw: a2 17 f1 b4 8a c5 95 97 24 23 29 04 06 e3 07 a8 1d 6b ba 96 1f 92 cd b3 96 a5 6e 6b a4 73 f7 3e 3b d7 ee 3e 25 ff 00 c2 c0 92 58 bf b5 c6 ad fd aa ab 86 f2 56 5f 37 cd 0a 17 76 76 67 8c 67 a7 19 ae 93 03 b7 b2 fd a1 3c 63 69 f1 27 c4 3e 3d 83 47 f0 e2 ea 7a fd 82 d8 5e 45 f6 79 bc 80 80 20 dc a3 cd dc 1b 08 bc 96 23 da 80 2a 7c 12 f8 ef e3 2f 84 9a 5e a1 a6 78 76 d3 46 bd b5 be 9d 6e 19 35 18 64 93 cb 90 2e d2 c9 b2 44 c6 46 01 ce 7e e8 e9 ce 40 13 e1 ff 00 c7 4f 16 78 2b c7 9e 26 f1 96 97 a6 68 57 17 fe 23 92 49 2f 22 ba 82 57 85 0b c8 64 21 02 c8 08 19 24 72 5b 8a 00 d9 f1 cf ed 39 f1 2b c5 1e 1b b8 f0 fc 69 a2 78 7e c2 e8 15 b8 5d 1e d1 a1 69 14 f5 52 cc ec 40 3d f6 e0 91 c7 4c 8a 4d 5d 58 69 d8 f3 9d 3f c6 ba bc 0c bf 69 f2 ae d4 7f 7d 70 df 98 ae 69
                                                                                                                                                                                                                      Data Ascii: $#)knks>;>%XV_7vvgg<ci'>=Gz^Ey #*|/^xvFn5d.DF~@Ox+&hW#I/"Wd!$r[9+ix~]iR@=LM]Xi?i}pi
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC16384INData Raw: 43 58 d5 fe 1f 6a ba d4 f6 17 da 84 12 2c f7 b3 c9 e6 86 59 96 36 03 70 04 0f 97 a5 01 d4 67 83 e6 f0 e6 8b f1 bb c1 5a 77 c2 7f 19 6a fa e5 ad ff 00 da 3f b7 6d 24 bd 7b 88 12 25 40 55 ce 40 00 fd ef 5e 55 7a 67 90 0b 3e 29 f0 2e a1 63 f1 f3 c3 3e 06 83 e2 6f c4 7f ec dd 66 c6 e2 ee e2 43 af 37 9d 1b 22 c8 40 42 17 68 5f 94 70 54 fd 68 03 d8 fe 28 d9 f8 9f 45 f8 23 a9 58 78 2e eb 52 be d7 2c f4 e4 86 d6 e2 47 f3 6e e5 0b b4 3b ee c7 cd 29 40 c7 20 64 b7 4e 71 40 8f 2f fd 9e f5 6f 02 6b 5e 20 d2 c4 5e 3d f1 d9 f1 55 b4 6c d7 5a 46 b5 aa cb b2 e2 51 19 59 33 19 f9 5c 0e 58 28 39 1b 41 23 83 40 ce 35 34 4f 0e 6b 9e 2c f8 bd aa 78 8f c6 1a 86 8b 7b a3 ea 97 0d a6 34 5a af 91 b4 8f 34 8c 21 3f 37 cc aa 30 3d 71 de 80 28 78 d3 c4 5f da fe 11 f8 33 a8 fc 42 d5
                                                                                                                                                                                                                      Data Ascii: CXj,Y6pgZwj?m${%@U@^Uzg>).c>ofC7"@Bh_pTh(E#Xx.R,Gn;)@ dNq@/ok^ ^=UlZFQY3\X(9A#@54Ok,x{4Z4!?70=q(x_3B
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC2207INData Raw: 1c 0c 7d 7a 74 a0 08 ee a6 16 8b b1 24 67 99 f9 e7 1f 99 e3 a5 00 67 2a c8 f2 90 1c c9 2b 72 c5 ba 0f 73 fe 14 01 76 08 8c 27 64 78 92 56 e4 92 3f 52 7b 0a 04 4d ff 00 1e ed 8c 89 ae 1c 74 03 07 1f 9f 0b fe 79 34 0c 70 56 8d 84 f7 25 19 c7 dd 00 9c 2f b2 8c 72 7d fa 9f d2 80 06 56 97 99 62 da 9f dd 04 64 fd 4f f4 ff 00 f5 53 10 df 30 b2 ed b7 56 55 e9 bc 8c a8 fa 0e ff 00 ca 80 13 31 41 96 69 0b 3b 75 de 32 cd fe 7f 2a 00 58 4c 92 4a ac 71 1a 03 f7 55 b2 4f d7 ff 00 ad f9 d2 02 e8 a0 65 25 96 19 40 f9 95 c8 fc 18 7f 9f 6a 00 71 4d c3 82 5c 0f 5e a3 fa d0 03 4e e2 a5 59 56 55 ee 08 e7 fc fe 1f 8d 00 35 42 93 88 a4 28 4f f0 3f 23 fc fe 74 00 6f 92 21 f3 29 41 ff 00 7d 2f f9 fc a8 01 3f 76 df 3e d2 99 fe 38 ce 41 fc 3b 9f cf eb 40 09 89 39 64 21 fd 4c 67 07
                                                                                                                                                                                                                      Data Ascii: }zt$gg*+rsv'dxV?R{Mty4pV%/r}VbdOS0VU1Ai;u2*XLJqUOe%@jqM\^NYVU5B(O?#to!)A}/?v>8A;@9d!Lg
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC16384INData Raw: 42 09 07 7f 2d ff 00 f6 53 c7 eb 40 19 57 d1 c6 d1 ca 14 b2 63 39 53 90 07 e0 41 03 af 6c 53 11 d6 68 19 1a 25 90 38 cf 90 9f fa 08 a9 28 bd 40 05 00 14 00 50 01 40 1c 37 c6 8b 4d 76 ff 00 c1 d7 16 9a 35 ae 99 2c 6c ac f7 4d 78 c3 28 8a 33 94 0c 36 e7 fd a2 78 ed cf 23 2a c9 b8 d9 1e 26 7f 4f 13 57 09 28 50 51 7d f9 bb 2e d7 d3 e6 f6 fc 57 97 7c 28 d5 ed 91 92 37 92 36 6c 81 f2 12 ab bb d0 21 52 3e a6 bf 2e e2 3c 3c e9 56 86 23 97 48 bb eb ca dd bb dd a9 59 79 59 b2 b8 33 1f 4a 50 74 5c 95 de 9a 73 25 7e ca 3b 7a bb a3 dc e3 d6 ac cd 98 7f 30 67 6f 4f cb fc 45 7d 6d 2e 29 c0 bc 32 9f 36 b6 db af 4f c7 de 5a 5f 77 67 6b 3b 7d 33 c1 54 e6 b5 b4 3c 67 e2 c6 b1 6a c2 44 12 a2 12 dc 96 63 b7 24 71 b9 02 80 41 f5 ea 3f 9f c7 64 94 e5 8b c6 d4 c5 c5 7b b2 7a 7c
                                                                                                                                                                                                                      Data Ascii: B-S@Wc9SAlSh%8(@P@7Mv5,lMx(36x#*&OW(PQ}.W|(76l!R>.<<V#HYyY3JPt\s%~;z0goOE}m.)26OZ_wgk;}3T<gjDc$qA?d{z|
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC326INData Raw: 80 0a 00 de 83 c5 37 df 65 86 da fa cf 4e d4 d2 04 09 0b 5e 5b 07 74 41 d1 43 8c 36 07 60 49 c5 57 3b ea 72 3c 1c 39 9c a2 dc 6f bd 9f e9 b1 8f 79 37 da 6e a5 b8 f2 61 87 cc 62 de 5c 4b b5 17 d8 0e c2 a5 9d 51 8f 2a 48 86 81 85 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50 01 40 05 00 14 00 50
                                                                                                                                                                                                                      Data Ascii: 7eN^[tAC6`IW;r<9oy7nab\KQ*HP@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P@P


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.54988752.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC805OUTGET /magazines/orme_2024_07_31/desktop/20/annots/695.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 421
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=U4OgM9ef2vkwolpQ/uWvIolHO+SgQHS4a9aFL/3fWva9j2YkX9f9bwTCZscozg3dGuFQe3zOrB1o55o5N267Dx0DiPWkPZYJkhodaJFa9erIQBiN5t2wDN3DmZe1; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=U4OgM9ef2vkwolpQ/uWvIolHO+SgQHS4a9aFL/3fWva9j2YkX9f9bwTCZscozg3dGuFQe3zOrB1o55o5N267Dx0DiPWkPZYJkhodaJFa9erIQBiN5t2wDN3DmZe1; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a5-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: KG54BGKOm4gaEQh49zZKA8fR4D53EegKBRDrvIJ6xoLKOiRTRQJr6Q==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fe 00 00 02 79 08 03 00 00 00 78 ec a2 ea 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 50 49 44 41 54 78 da ed c1 01 0d 00 00 00 c2 a0 f7 4f 6d 0e 37 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDRyxPLTEz=tRNS@fPIDATxOm7


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.54988652.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC795OUTGET /magazines/orme_2024_07_31/desktop/21.html HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=4n0H0Feg1bvwM8h8h86L4pdrwG5vlauEX6uIjlLE7kxqOy8IELThqljnjUufzB9P6muq7XyUgwaLQhgPlTVFNHYD4SjY3Ts2oZrhJh1XAhUUaR8LgF4bKOkuLFJ1; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=4n0H0Feg1bvwM8h8h86L4pdrwG5vlauEX6uIjlLE7kxqOy8IELThqljnjUufzB9P6muq7XyUgwaLQhgPlTVFNHYD4SjY3Ts2oZrhJh1XAhUUaR8LgF4bKOkuLFJ1; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: no-cache, max-age=0, must-revalidate
                                                                                                                                                                                                                      Expires: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 a823be133adad65df6d3bf471a742792.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: 8TtCKy-zqzzC-efdgrhv_RprQDLqcKDAEHOg4XU6y4O5glCp39iUJg==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC2479INData Raw: 39 61 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 9a eb 6e db 38 16 80 7f 37 4f c1 f1 ec 00 09 36 72 44 f9 ee 24 c6 f4 92 76 bb d8 a2 c5 a6 05 66 7f 05 b4 44 db aa 25 51 25 29 3b ee 6c 81 7d 8d 7d bd 7d 92 3d a4 2e 96 e5 23 b7 93 01 8a a6 92 78 3e 9e 3b 2f cd cd 4f af de bf fc f8 af 0f 77 64 a5 e3 68 76 76 53 fe e0 2c 80 1f 31 d7 0c be e8 d4 e1 5f b2 70 73 db f9 cd f9 f4 dc 79 29 e2 94 e9 70 1e f1 0e f1 45 a2 79 a2 6f 3b 6f ef 6e ef 82 25 bc b9 2a e5 fc 15 93 8a c3 a7 4c 2f 9c 71 fe e1 2a 07 9f dd cc 45 b0 23 4a ef 22 7e db 89 99 5c 86 c9 94 b8 d7 1d f3 29 08 37 24 0c 6e 3b a9 47 3b e5 10 b1 e1 72 11 89 ed 94 ac c2 20 e0 c9 35 49 85 0a 75 28 40 4c f2 08 b4 d9 f0 6b 32 67 fe 7a 29 45 96 04 8e 2f 22 21 a7 64 bb 0a 35 7c d8 86 81 5e 4d 09 75 5d 37 7d bc 26 2b
                                                                                                                                                                                                                      Data Ascii: 9a8n87O6rD$vfD%Q%);l}}}=.#x>;/OwdhvvS,1_psy)pEyo;on%*L/q*E#J"~\)7$n;G;r 5Iu(@Lk2gz)E/"!d5|^Mu]7}&+
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.54988452.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC1076OUTGET /magazines/orme_2024_07_31/desktop/fonts/Times-Italic_ie.woff HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://oilreviewmiddleeast.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://oilreviewmiddleeast.com/magazines/orme_2024_07_31/desktop/?page=19
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=gCW8YrNz2o8IOedhXMN3OZuDHncs2EbdEoJN8q3F8QWy1qwBRz6u2maFs3DR4Y5hiofKLzqWsAXd0ExOI8xVIaAiqXOHUowNkL6pw5F1JX5q1Exsh1jmznHZIFQ/; AWSALBCORS=gCW8YrNz2o8IOedhXMN3OZuDHncs2EbdEoJN8q3F8QWy1qwBRz6u2maFs3DR4Y5hiofKLzqWsAXd0ExOI8xVIaAiqXOHUowNkL6pw5F1JX5q1Exsh1jmznHZIFQ/
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: font/woff
                                                                                                                                                                                                                      Content-Length: 2238
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Set-Cookie: AWSALB=aHKBHoWcXepUSiG9v/S7U37KKPNC/mYarjgZ5jPlGdeowuE8GDUSAZjjycvcABQ6rLqS2iUCNKFmQxA/yyqf2mUKL6nYkVTq1MC9NR+pVgfHyL5w2wGAQczEELZT; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=aHKBHoWcXepUSiG9v/S7U37KKPNC/mYarjgZ5jPlGdeowuE8GDUSAZjjycvcABQ6rLqS2iUCNKFmQxA/yyqf2mUKL6nYkVTq1MC9NR+pVgfHyL5w2wGAQczEELZT; Expires=Fri, 01 Nov 2024 22:55:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "8b0-61e8e67725780-gzip"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: xYBnU2wnwDI65FS8n2esQm8hNTuyPUTcUmIdcFvvftqh77MzXjt_rA==
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC2238INData Raw: 1f 8b 08 00 00 00 00 00 00 03 6d 96 7b 3c d3 df 1f c7 3f 1b 36 6c ac e4 d2 72 2b 24 97 dc e6 9b 6e 94 90 84 5a 2e 2b 7c 95 21 cb dd ca 6c 4b 32 9b 51 2e 9b 49 53 34 99 ca 2d 29 25 49 a4 cd 2d 65 48 ee 11 a3 f0 4d 45 a5 32 97 da f7 f3 fd 7e 1f bf ff 7e ef f3 78 3d ce e3 fd 3c ef 73 5e e7 3c ce 1f e7 50 b0 ce ce 58 6f 6f 2c 00 c8 57 01 0a 00 18 88 48 00 02 b6 ff 13 8e ce ce 1b c1 4e 0c 00 72 14 50 d7 7b 2c 30 34 ac 97 05 06 00 60 3e 20 37 01 85 57 b8 0f 4f 0a 8e 0a 24 82 8c 09 e6 0c 00 80 42 91 69 ba 57 43 43 02 4f 02 00 5c 1e 64 d6 a0 6c 24 f8 da c4 50 10 82 cc 16 cc 75 41 19 40 cf 42 2d 43 a3 48 54 90 f9 83 b9 16 28 23 e5 12 00 88 0a a4 82 eb c1 41 0e c0 fe 15 e2 08 10 1d 18 15 02 b2 24 00 80 6c 00 3d 74 75 6e d9 5b 11 63 62 49 e0 39 78 60 cd 3a 50 1b a5
                                                                                                                                                                                                                      Data Ascii: m{<?6lr+$nZ.+|!lK2Q.IS4-)%I-eHME2~~x=<s^<PXoo,WHNrP{,04`> 7WO$BiWCCO\dl$PuA@B-CHT(#A$l=tun[cbI9x`:P


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      149192.168.2.54988852.222.236.1294435980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-25 22:55:40 UTC805OUTGET /magazines/orme_2024_07_31/desktop/17/annots/646.png HTTP/1.1
                                                                                                                                                                                                                      Host: oilreviewmiddleeast.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _ga=GA1.2.1403005052.1729896920; _gid=GA1.2.1691096596.1729896920; _gat=1; _ga_E0SZFBDQ7G=GS1.2.1729896932.1.0.1729896932.0.0.0; AWSALB=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN; AWSALBCORS=VFqaRmg2f86cZdGoXF2nqpY4q3Xhhg2ow6G/c/T4BdL/GwkV2OIb6snnZBeG31cXr447hfzxFaqFQWN7oDbUPdLEblg3FaQ2YNE5bXtK9uYinh0blf9tzdTWGczN
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: AWSALB=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx; Expires=Fri, 01 Nov 2024 22:55:41 GMT; Path=/
                                                                                                                                                                                                                      Set-Cookie: AWSALBCORS=Sm4akhZQk6JINUD2jOVDtl2nXAURx6IDjrtv0wzZe1umcnoCc7iZ1E5XNrdANUSRHolV1dpwgNAcRbAWN/Dp3YsQzkepycKlSD8RQF5GEifLhHcCMB6MkLWTHwIx; Expires=Fri, 01 Nov 2024 22:55:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                      Last-Modified: Wed, 31 Jul 2024 17:27:10 GMT
                                                                                                                                                                                                                      ETag: "1a0-61e8e67725780"
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 94328d2509009edc0657f5c786a93e42.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      X-Amz-Cf-Id: jp_bOB122L3pOh-hj5H7woG026cOf8HvzGefJHaK7gUznKyWyvVXwQ==
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      2024-10-25 22:55:41 UTC416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f6 00 00 02 7b 08 03 00 00 00 26 f3 43 15 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 01 4b 49 44 41 54 78 da ed c1 01 01 00 00 00 82 20 ff af 6e 48 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR{&CPLTEz=tRNS@fKIDATx nH@


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:18:55:09
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:18:55:11
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2092,i,299084196662118440,4847638521169811279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:18:55:13
                                                                                                                                                                                                                      Start date:25/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.oilreviewmiddleeast.com/link.php?M=532162&N=675&L=518&F=H/"
                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly